[TLS] Last Call: <draft-ietf-tls-rfc4492bis-12.txt> (Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier) to Proposed Standard

The IESG <iesg-secretary@ietf.org> Fri, 17 February 2017 17:08 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id F268C1294C1; Fri, 17 Feb 2017 09:08:20 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.44.0
Auto-Submitted: auto-generated
Precedence: bulk
Sender: iesg-secretary@ietf.org
Message-ID: <148735130097.19968.11100505451210007707.idtracker@ietfa.amsl.com>
Date: Fri, 17 Feb 2017 09:08:20 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q-sVo9RR_mupl6An4OgTuYEdUwA>
Cc: tls-chairs@ietf.org, tls@ietf.org, draft-ietf-tls-rfc4492bis@ietf.org
Subject: [TLS] Last Call: <draft-ietf-tls-rfc4492bis-12.txt> (Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Reply-To: ietf@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Feb 2017 17:08:21 -0000

The IESG has received a request from the Transport Layer Security WG
(tls) to consider the following document:
- 'Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer
   Security (TLS) Versions 1.2 and Earlier'
  <draft-ietf-tls-rfc4492bis-12.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2017-03-03. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   This document describes key exchange algorithms based on Elliptic
   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
   protocol.  In particular, it specifies the use of Ephemeral Elliptic
   Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
   use of Elliptic Curve Digital Signature Algorithm (ECDSA) and Edwards
   Digital Signature Algorithm (EdDSA) as authentication mechanisms.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/ballot/


No IPR declarations have been submitted directly on this I-D.


The document contains these normative downward references.
See RFC 3967 for additional information: 
    rfc8032: Edwards-Curve Digital Signature Algorithm (EdDSA) (Informational - IRTF Stream)
    rfc7748: Elliptic Curves for Security (Informational - IRTF Stream)
These are already be listed in the acceptable Downref Registry.