Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC

<Pasi.Eronen@nokia.com> Wed, 25 June 2008 07:07 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B4CC3A694D; Wed, 25 Jun 2008 00:07:12 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0FBFF3A691C for <tls@core3.amsl.com>; Wed, 25 Jun 2008 00:07:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gk8rjndhniWq for <tls@core3.amsl.com>; Wed, 25 Jun 2008 00:07:10 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id 004553A6862 for <tls@ietf.org>; Wed, 25 Jun 2008 00:07:09 -0700 (PDT)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx09.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m5P76HWO017759; Wed, 25 Jun 2008 02:06:55 -0500
Received: from vaebh103.NOE.Nokia.com ([10.160.244.24]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 25 Jun 2008 10:06:15 +0300
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by vaebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 25 Jun 2008 10:06:04 +0300
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 25 Jun 2008 10:06:03 +0300
Message-ID: <1696498986EFEC4D9153717DA325CB72FD3654@vaebe104.NOE.Nokia.com>
In-Reply-To: <C49217E2D694874EB820EA90DCE67619E33A6F6D@EX40.exchserver.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
Thread-Index: AcjVWJl8bBvdA+zSQr6R4wpGRfGRdwAsvedgACF1wdA=
References: <20080623173648.CD55D3A6A2B@core3.amsl.com> <C49217E2D694874EB820EA90DCE67619E33A6F6D@EX40.exchserver.com>
From: Pasi.Eronen@nokia.com
To: rdugal@certicom.com, tls@ietf.org
X-OriginalArrivalTime: 25 Jun 2008 07:06:04.0770 (UTC) FILETIME=[EEF51420:01C8D691]
X-Nokia-AV: Clean
Subject: Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

IANA assigns the numbers after the document has been
approved, usually within couple of weeks. Once the
assignments have been done, they're immediately visible
here:

http://www.iana.org/assignments/tls-parameters,

Best regards,
Pasi 

> -----Original Message-----
> From: ext Rob Dugal [mailto:rdugal@certicom.com] 
> Sent: 24 June, 2008 18:07
> To: tls@ietf.org
> Cc: Eronen Pasi (Nokia-NRC/Helsinki)
> Subject: RE: Document Action: 'TLS Elliptic Curve Cipher 
> Suites with SHA-256/384 and AES Galois Counter Mode' to 
> Informational RFC
> 
> Have ciphersuite IDs for this document been assigned by IANA yet?
> Same question for draft-ietf-tls-rsa-aes-gcm-03.txt
> 
> > -----Original Message-----
> > From: ietf-announce-bounces@ietf.org 
> [mailto:ietf-announce-bounces@ietf.org] On Behalf Of The IESG
> > Sent: Monday, June 23, 2008 1:37 PM
> > To: IETF-Announce
> > Cc: Internet Architecture Board; tls mailing list; tls 
> chair; RFC Editor
> > Subject: Document Action: 'TLS Elliptic Curve Cipher Suites 
> with SHA-256/384 and AES Galois Counter
> > Mode' to Informational RFC
> >
> > The IESG has approved the following document:
> >
> > - 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois
> >    Counter Mode '
> >    <draft-ietf-tls-ecc-new-mac-07.txt> as an Informational RFC
> >
> > This document is the product of the Transport Layer Security Working
> > Group.
> >
> > The IESG contact persons are Pasi Eronen and Tim Polk.
> >
> > A URL of this Internet-Draft is:
> > 
> http://www.ietf.org/internet-drafts/draft-ietf-tls-ecc-new-mac-07.txt
> >
> > Technical Summary
> >
> >    This document describes new ECC cipher suites for TLS which
> >    specify stronger MAC algorithms. Eight use HMAC with SHA-256 or
> >    SHA-384 and eight use AES in Galois Counter Mode (GCM).
> >
> > Working Group Summary
> >
> >    This document is a product of the Transport Layer Security (TLS)
> >    Working Group. The document represents the consensus of the TLS
> >    working group.
> >
> > Document Quality
> >
> >    There has been significant review of the document by members of
> >    the TLS working group on the document and changes were made to
> >    improve the document based on these reviews.
> >
> > Personnel
> >
> >    The Document Shepherd for this document is Joseph 
> Salowey, and the
> >    responsible Area Director is Pasi Eronen.
> >
> > RFC Editor Note
> >
> >    In document title, expand "GCM" to "Galois Counter Mode (GCM)"
> >
> >    Abstract:
> >    OLD:
> >       However, all those cipher suites use SHA-1 as their MAC
> >       algorithm.  This document describes sixteen new cipher suites
> >       for TLS which specify stronger digest algorithms.
> >    NEW:
> >       However, all those cipher suites use HMAC-SHA1 as their MAC
> >       algorithm.  This document describes sixteen new cipher suites
> >       for TLS which specify stronger MAC algorithms.
> >
> >    Section 3.1
> >    OLD:
> >       These eight cipher suites are the same as the corresponding
> >       cipher suites in RFC 4492 (with names ending in 
> "_SHA" in place
> >       of "_SHA256" or "_SHA384"), except for the hash and PRF
> >       algorithms.
> >    NEW:
> >       These eight cipher suites are the same as the corresponding
> >       cipher suites in RFC 4492 (with names ending in 
> "_SHA" in place
> >       of "_SHA256" or "_SHA384"), except for the MAC and PRF
> >       algorithms.
> >
> > _______________________________________________
> > IETF-Announce mailing list
> > IETF-Announce@ietf.org
> > https://www.ietf.org/mailman/listinfo/ietf-announce
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls