[TLS] Call for Consensus: ECC on standards track

Sean Turner <TurnerS@ieca.com> Thu, 26 June 2014 00:50 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51A391B2E77 for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 17:50:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.133
X-Spam-Level: *
X-Spam-Status: No, score=1.133 tagged_above=-999 required=5 tests=[BAYES_50=0.8, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bYiMpVED1LxQ for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 17:50:44 -0700 (PDT)
Received: from gateway08.websitewelcome.com (gateway08.websitewelcome.com [69.56.159.17]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 377421B2E73 for <tls@ietf.org>; Wed, 25 Jun 2014 17:50:44 -0700 (PDT)
Received: by gateway08.websitewelcome.com (Postfix, from userid 5007) id 82A1CB6DCF12A; Wed, 25 Jun 2014 19:50:43 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway08.websitewelcome.com (Postfix) with ESMTP id 3B8BBB6DCF049 for <tls@ietf.org>; Wed, 25 Jun 2014 19:50:43 -0500 (CDT)
Received: from [198.180.150.142] (port=49663 helo=v142.vpn.iad.rg.net) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <TurnerS@ieca.com>) id 1Wzxti-0005RP-2v for tls@ietf.org; Wed, 25 Jun 2014 19:50:42 -0500
From: Sean Turner <TurnerS@ieca.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <D94C20AA-C14A-44CE-9478-1192DC362567@ieca.com>
Date: Thu, 26 Jun 2014 01:50:39 +0100
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
X-Mailer: Apple Mail (2.1878.2)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 198.180.150.142
X-Exim-ID: 1Wzxti-0005RP-2v
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (v142.vpn.iad.rg.net) [198.180.150.142]:49663
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 2
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/hNRglSZFT3Tpfyk3aAPQBnc31AA
Subject: [TLS] Call for Consensus: ECC on standards track
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 00:50:45 -0000

WG Members,

Based on the mailing list discussion, the chairs believe that there is
strong support to publish TLS ECC Cipher Suites on the Standards
Track

- Should we include TLS ECC Cipher Suites for AES-GCM
  directly in the TLS 1.3 document (and hence on the Standards Track).

- Should we reclassify the TLS ECC Cipher Suites that correspond
  to currently recommended ciphers as  Standards Track. If there is
  general consensus for this, the chairs will solicit/develop a detailed
  proposals, but this will presumably include AES-GCM, not include
  RC4, and we'll have do debate AES-CBC.

Note that we are not currently calling for consensus on whether
ECC-based cipher suites should be MTI for TLS 1.3. We expect
that to be a topic of a separate discussion later in the TLS 1.3
process.

spt
[For the chairs]