[TLS] New version of draft-ietf-tls-psk-new-mac-aes-gcm

badra@isima.fr Tue, 23 September 2008 20:37 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 997353A6CD0; Tue, 23 Sep 2008 13:37:41 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CE7393A685A for <tls@core3.amsl.com>; Tue, 23 Sep 2008 13:37:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.206
X-Spam-Level:
X-Spam-Status: No, score=0.206 tagged_above=-999 required=5 tests=[AWL=-0.144, BAYES_50=0.001, HELO_EQ_FR=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9lk1Bi7+qap for <tls@core3.amsl.com>; Tue, 23 Sep 2008 13:37:39 -0700 (PDT)
Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id D1BD33A6CD4 for <tls@ietf.org>; Tue, 23 Sep 2008 13:37:38 -0700 (PDT)
Received: from www.isima.fr (www-data@www.isima.fr [193.55.95.79]) by sp.isima.fr (8.13.8/8.13.8) with SMTP id m8NLbYJ9635048; Tue, 23 Sep 2008 22:37:34 +0100
Received: from 88.164.98.77 (SquirrelMail authenticated user badra) by www.isima.fr with HTTP; Tue, 23 Sep 2008 22:36:49 +0200 (CEST)
Message-ID: <50742.88.164.98.77.1222202209.squirrel@www.isima.fr>
Date: Tue, 23 Sep 2008 22:36:49 +0200
From: badra@isima.fr
To: ekr@networkresonance.com, jsalowey@cisco.com
User-Agent: SquirrelMail/1.4.2
MIME-Version: 1.0
X-Priority: 3
Importance: Normal
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Tue, 23 Sep 2008 22:37:34 +0100 (WEST)
Cc: tls@ietf.org
Subject: [TLS] New version of draft-ietf-tls-psk-new-mac-aes-gcm
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Dear Eric and Joe,

I uploaded a new version of draft-ietf-tls-psk-new-mac-aes-gcm that
combines AES-128 with SHA-256 and AES-256 with SHA-384 only; as discussed
late on the mailing list. All combinations of AES-128 with SHA-384 as well
as all combinations of AES-256 with SHA-256 have been removed.


With the lack of objections on the list, and after completing TLS 1.2,
RFC5289 and RFC5288, I would like to propose you to issue WGLC for that
document.

Best regards,
Badra
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls