Re: [TLS] Definition of cipher suites for TLS 1.2 still possible?

"Salz, Rich" <rsalz@akamai.com> Tue, 02 May 2017 14:28 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2E241294EF for <tls@ietfa.amsl.com>; Tue, 2 May 2017 07:28:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.601
X-Spam-Level:
X-Spam-Status: No, score=-0.601 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4KV_63U8Whot for <tls@ietfa.amsl.com>; Tue, 2 May 2017 07:28:25 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0FB313144B for <tls@ietf.org>; Tue, 2 May 2017 07:24:53 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v42ECGwA021919; Tue, 2 May 2017 15:24:51 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=jan2016.eng; bh=ZwRsnm4XKkAKHfYCcTQiS+KFB+Ug/kgba5+Edo8VGkA=; b=NvA/MFaMonJ9jiCeshFviVsWO4zUs7wl/+d00y9Ov95sm8asvYogjvivpnw/Pf8Z7OVA xBRsWZ6dGT39LxTBIttcAv6j4ZYt2FWaW3JnpknwLkY/r74CSYqUAwdoypKnVQ209JC+ b2ONi9hEoXd6b/F2rxRnAdJMgvDmHCtVr2K/NhStvDRZLPyy/OMutloLKDJzTPccjoJD BA/3M6uh3CYBYxnYrF8xZ/bbmXhCEwGHP/L3jU+NneNfXscKjdE8LAuktJ+zlX3irKAh pkc0NGQxDaf9/zqeRg1GtijiXUvJJ71MRQjvL2sBX6Ex0YUPTLmD3jTajMcmWDdvTu5O Fg==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by m0050095.ppops.net-00190b01. with ESMTP id 2a6e73vucr-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 02 May 2017 15:24:51 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v42ELHIK008869; Tue, 2 May 2017 10:24:50 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.30]) by prod-mail-ppoint3.akamai.com with ESMTP id 2a4p5vpneh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 02 May 2017 10:24:50 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 2 May 2017 07:24:49 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1263.000; Tue, 2 May 2017 09:24:49 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "Fries, Steffen" <steffen.fries@siemens.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Definition of cipher suites for TLS 1.2 still possible?
Thread-Index: AdLDTWpeLBLLQHFiTSKY+DwL/vtEYAAAlWlw
Date: Tue, 02 May 2017 14:24:49 +0000
Message-ID: <5f28d7e672be47aeb1dd5fd2a33dcf75@ustx2ex-dag1mb1.msg.corp.akamai.com>
References: <E6C9F0E527F94F4692731382340B33784A092E@DENBGAT9EH2MSX.ww902.siemens.net>
In-Reply-To: <E6C9F0E527F94F4692731382340B33784A092E@DENBGAT9EH2MSX.ww902.siemens.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.88]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-02_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705020081
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-02_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705020081
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cy6JuPjX84B_Xtk8KGH1OZ5RdAc>
Subject: Re: [TLS] Definition of cipher suites for TLS 1.2 still possible?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2017 14:28:27 -0000

> it may be a naïve question, but is it still possible to define and standardize new cipher suites for TLS 1.2 as an RFC, when TLS 1.3 is almost finished? 

Yes it is.  It might be "informational" not "standards-track" but it's certainly possible/allowed/etc.