Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC

Rob Dugal <rdugal@certicom.com> Tue, 24 June 2008 15:08 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C2C3A3A694A; Tue, 24 Jun 2008 08:08:43 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA4803A694A for <tls@core3.amsl.com>; Tue, 24 Jun 2008 08:08:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id flcnLy+STVdC for <tls@core3.amsl.com>; Tue, 24 Jun 2008 08:08:41 -0700 (PDT)
Received: from cx295.800onemail.com (cx295.800onemail.com [209.171.54.152]) by core3.amsl.com (Postfix) with ESMTP id 77AE33A6920 for <tls@ietf.org>; Tue, 24 Jun 2008 08:08:41 -0700 (PDT)
Received: from ex13-n01.exchserver.com ([192.168.162.157]) by cx295.800onemail.com (8.13.1/8.13.1) with ESMTP id m5OF7NYi006033; Tue, 24 Jun 2008 11:07:27 -0400
Received: from EX40.exchserver.com ([192.168.162.205]) by ex13-n01.exchserver.com ([192.168.162.160]) with mapi; Tue, 24 Jun 2008 11:07:24 -0400
From: Rob Dugal <rdugal@certicom.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 24 Jun 2008 11:07:24 -0400
Thread-Topic: Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
Thread-Index: AcjVWJl8bBvdA+zSQr6R4wpGRfGRdwAsvedg
Message-ID: <C49217E2D694874EB820EA90DCE67619E33A6F6D@EX40.exchserver.com>
References: <20080623173648.CD55D3A6A2B@core3.amsl.com>
In-Reply-To: <20080623173648.CD55D3A6A2B@core3.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
MIME-Version: 1.0
X-CRXEFW-Info: Please contact Ceryx for more information
X-CRXEFW-Virus: Clean
X-CRXEFW-From: rdugal@certicom.com
Subject: Re: [TLS] Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode' to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Have ciphersuite IDs for this document been assigned by IANA yet?
Same question for draft-ietf-tls-rsa-aes-gcm-03.txt

> -----Original Message-----
> From: ietf-announce-bounces@ietf.org [mailto:ietf-announce-bounces@ietf.org] On Behalf Of The IESG
> Sent: Monday, June 23, 2008 1:37 PM
> To: IETF-Announce
> Cc: Internet Architecture Board; tls mailing list; tls chair; RFC Editor
> Subject: Document Action: 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter
> Mode' to Informational RFC
>
> The IESG has approved the following document:
>
> - 'TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois
>    Counter Mode '
>    <draft-ietf-tls-ecc-new-mac-07.txt> as an Informational RFC
>
> This document is the product of the Transport Layer Security Working
> Group.
>
> The IESG contact persons are Pasi Eronen and Tim Polk.
>
> A URL of this Internet-Draft is:
> http://www.ietf.org/internet-drafts/draft-ietf-tls-ecc-new-mac-07.txt
>
> Technical Summary
>
>    This document describes new ECC cipher suites for TLS which
>    specify stronger MAC algorithms. Eight use HMAC with SHA-256 or
>    SHA-384 and eight use AES in Galois Counter Mode (GCM).
>
> Working Group Summary
>
>    This document is a product of the Transport Layer Security (TLS)
>    Working Group. The document represents the consensus of the TLS
>    working group.
>
> Document Quality
>
>    There has been significant review of the document by members of
>    the TLS working group on the document and changes were made to
>    improve the document based on these reviews.
>
> Personnel
>
>    The Document Shepherd for this document is Joseph Salowey, and the
>    responsible Area Director is Pasi Eronen.
>
> RFC Editor Note
>
>    In document title, expand "GCM" to "Galois Counter Mode (GCM)"
>
>    Abstract:
>    OLD:
>       However, all those cipher suites use SHA-1 as their MAC
>       algorithm.  This document describes sixteen new cipher suites
>       for TLS which specify stronger digest algorithms.
>    NEW:
>       However, all those cipher suites use HMAC-SHA1 as their MAC
>       algorithm.  This document describes sixteen new cipher suites
>       for TLS which specify stronger MAC algorithms.
>
>    Section 3.1
>    OLD:
>       These eight cipher suites are the same as the corresponding
>       cipher suites in RFC 4492 (with names ending in "_SHA" in place
>       of "_SHA256" or "_SHA384"), except for the hash and PRF
>       algorithms.
>    NEW:
>       These eight cipher suites are the same as the corresponding
>       cipher suites in RFC 4492 (with names ending in "_SHA" in place
>       of "_SHA256" or "_SHA384"), except for the MAC and PRF
>       algorithms.
>
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls