[TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC

The IESG <iesg-secretary@ietf.org> Mon, 23 June 2008 17:36 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 12A293A6A7C; Mon, 23 Jun 2008 10:36:52 -0700 (PDT)
X-Original-To: tls@ietf.org
Delivered-To: tls@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id CD55D3A6A2B; Mon, 23 Jun 2008 10:36:48 -0700 (PDT)
X-idtracker: yes
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <20080623173648.CD55D3A6A2B@core3.amsl.com>
Date: Mon, 23 Jun 2008 10:36:48 -0700
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

The IESG has approved the following document:

- 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois 
   Counter Mode '
   <draft-ietf-tls-ecc-new-mac-07.txt> as an Informational RFC

This document is the product of the Transport Layer Security Working 
Group. 

The IESG contact persons are Pasi Eronen and Tim Polk.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-ecc-new-mac-07.txt

Technical Summary

   This document describes new ECC cipher suites for TLS which
   specify stronger MAC algorithms. Eight use HMAC with SHA-256 or
   SHA-384 and eight use AES in Galois Counter Mode (GCM).

Working Group Summary

   This document is a product of the Transport Layer Security (TLS)
   Working Group. The document represents the consensus of the TLS
   working group.

Document Quality

   There has been significant review of the document by members of
   the TLS working group on the document and changes were made to
   improve the document based on these reviews.

Personnel

   The Document Shepherd for this document is Joseph Salowey, and the
   responsible Area Director is Pasi Eronen.

RFC Editor Note

   In document title, expand "GCM" to "Galois Counter Mode (GCM)"

   Abstract:
   OLD:
      However, all those cipher suites use SHA-1 as their MAC
      algorithm.  This document describes sixteen new cipher suites
      for TLS which specify stronger digest algorithms.
   NEW:
      However, all those cipher suites use HMAC-SHA1 as their MAC
      algorithm.  This document describes sixteen new cipher suites
      for TLS which specify stronger MAC algorithms.

   Section 3.1
   OLD:
      These eight cipher suites are the same as the corresponding
      cipher suites in RFC 4492 (with names ending in "_SHA" in place
      of "_SHA256" or "_SHA384"), except for the hash and PRF
      algorithms.
   NEW:
      These eight cipher suites are the same as the corresponding
      cipher suites in RFC 4492 (with names ending in "_SHA" in place
      of "_SHA256" or "_SHA384"), except for the MAC and PRF
      algorithms.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls