[TLS] Update on draft-ietf-tls-suiteb

<Pasi.Eronen@nokia.com> Mon, 30 April 2007 11:46 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HiUKT-0006Pw-7Q; Mon, 30 Apr 2007 07:46:05 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HiUKR-0006Ov-6z for tls@ietf.org; Mon, 30 Apr 2007 07:46:03 -0400
Received: from smtp.nokia.com ([131.228.20.171] helo=mgw-ext12.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HiUKP-0005UB-PF for tls@ietf.org; Mon, 30 Apr 2007 07:46:03 -0400
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-ext12.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id l3UBjr8H008031 for <tls@ietf.org>; Mon, 30 Apr 2007 14:45:59 +0300
Received: from esebh104.NOE.Nokia.com ([172.21.143.34]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 30 Apr 2007 14:45:51 +0300
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh104.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 30 Apr 2007 14:45:51 +0300
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
Date: Mon, 30 Apr 2007 14:45:50 +0300
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24041328A1@esebe105.NOE.Nokia.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Update on draft-ietf-tls-suiteb
Thread-Index: AceLHRna1LCQO9hrRHa1Xrmhy4DSsg==
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 30 Apr 2007 11:45:51.0706 (UTC) FILETIME=[1A6DBBA0:01C78B1D]
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 9466e0365fc95844abaf7c3f15a05c7d
Cc:
Subject: [TLS] Update on draft-ietf-tls-suiteb
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Folks,

As you've noticed, Eric posted an update of the ECC/GCM/SHA-256/384
draft, now split to two separate documents: one containing the new
cipher suites (draft-ietf-tls-ecc-new-mac) and the other containing
Suite B compliance text (draft-ietf-tls-suiteb).

I've asked the secretariat to remove draft-ietf-tls-suiteb-00 from 
the I-D repository. It was posted without waiting for my approval 
(the secretariat didn't probably notice that Eric as co-author 
shouldn't approve his own documents), and I think we need 
separate discussion before accepting it as WG item. (The first
part, draft-ietf-tls-ecc-new-mac, is fine, though.)

In particular, if the purpose of the draft is to document what NSA
considers an acceptable profile or subset of TLS, then its contents
are really decided by NSA (as represented by one of the authors),
not TLS WG rough consensus. As such, it's probably best to keep it
as an individual document, and publish it as RFC via either the 
AD-sponsored or independent submission route.

Of course, I'm sure the authors welcome comments about the 
document, we can certainly discuss those on this mailing list.

Let me know (either privately or on the list) if you have any 
comments or concerns about this approach.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls