Skip to main content

TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
draft-ietf-tls-ecc-new-mac-07

Revision differences

Document history

Date Rev. By Action
2008-08-07
07 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2008-08-07
07 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2008-08-07
07 (System) IANA Action state changed to In Progress from Waiting on Authors
2008-07-01
07 (System) IANA Action state changed to Waiting on Authors from In Progress
2008-07-01
07 (System) IANA Action state changed to In Progress from Waiting on Authors
2008-06-24
07 (System) IANA Action state changed to Waiting on Authors from In Progress
2008-06-24
07 Amy Vezza State Changes to RFC Ed Queue from Approved-announcement sent by Amy Vezza
2008-06-23
07 (System) IANA Action state changed to In Progress
2008-06-23
07 Amy Vezza IESG state changed to Approved-announcement sent
2008-06-23
07 Amy Vezza IESG has approved the document
2008-06-23
07 Amy Vezza Closed "Approve" ballot
2008-06-20
07 (System) Removed from agenda for telechat - 2008-06-19
2008-06-19
07 Cindy Morgan State Changes to Approved-announcement to be sent from IESG Evaluation by Cindy Morgan
2008-06-19
07 Ross Callon [Ballot Position Update] New position, No Objection, has been recorded by Ross Callon
2008-06-19
07 David Ward [Ballot Position Update] New position, No Objection, has been recorded by David Ward
2008-06-19
07 Dan Romascanu [Ballot Position Update] New position, No Objection, has been recorded by Dan Romascanu
2008-06-19
07 Ron Bonica [Ballot Position Update] New position, No Objection, has been recorded by Ron Bonica
2008-06-19
07 Mark Townsley [Ballot Position Update] New position, No Objection, has been recorded by Mark Townsley
2008-06-19
07 Tim Polk [Ballot Position Update] New position, Yes, has been recorded by Tim Polk
2008-06-18
07 Lisa Dusseault [Ballot Position Update] New position, No Objection, has been recorded by Lisa Dusseault
2008-06-18
07 Cullen Jennings [Ballot Position Update] New position, Yes, has been recorded by Cullen Jennings
2008-06-17
07 Jari Arkko [Ballot Position Update] New position, Yes, has been recorded by Jari Arkko
2008-06-16
07 Chris Newman [Ballot Position Update] New position, Yes, has been recorded by Chris Newman
2008-06-15
07 Russ Housley [Ballot Position Update] New position, Yes, has been recorded by Russ Housley
2008-06-12
07 Pasi Eronen State Changes to IESG Evaluation from Waiting for AD Go-Ahead by Pasi Eronen
2008-06-11
07 (System) State has been changed to Waiting for AD Go-Ahead from In Last Call by system
2008-06-09
07 Amanda Baber
IANA Last Call comments:

Upon approval of this document, the IANA will make the following
assignments in the "Transport Layer Security (TLS) Parameters"
registry at …
IANA Last Call comments:

Upon approval of this document, the IANA will make the following
assignments in the "Transport Layer Security (TLS) Parameters"
registry at
http://www.iana.org/assignments/tls-parameters
sub-registry "TLS Cipher Suite Registry"

Value Description Reference
------------ -------------------------------------- ---------
{TBD,TBD} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 [RFC-tls-rsa-aes-gcm-03]
{TBD,TBD} TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 [RFC-tls-rsa-aes-gcm-03]


We understand the above to be the only IANA Action for this
document.
2008-06-08
07 Pasi Eronen Placed on agenda for telechat - 2008-06-19 by Pasi Eronen
2008-06-08
07 Pasi Eronen [Ballot Position Update] New position, Yes, has been recorded for Pasi Eronen
2008-06-08
07 Pasi Eronen Ballot has been issued by Pasi Eronen
2008-06-08
07 Pasi Eronen Created "Approve" ballot
2008-06-06
07 Samuel Weiler Request for Last Call review by SECDIR Completed. Reviewer: Uri Blumenthal.
2008-05-30
07 Samuel Weiler Request for Last Call review by SECDIR is assigned to Uri Blumenthal
2008-05-30
07 Samuel Weiler Request for Last Call review by SECDIR is assigned to Uri Blumenthal
2008-05-28
07 Cindy Morgan Last call sent
2008-05-28
07 Cindy Morgan State Changes to In Last Call from Last Call Requested by Cindy Morgan
2008-05-28
07 Pasi Eronen Last Call was requested by Pasi Eronen
2008-05-28
07 Pasi Eronen State Changes to Last Call Requested from AD Evaluation by Pasi Eronen
2008-05-28
07 (System) Ballot writeup text was added
2008-05-28
07 (System) Last call text was added
2008-05-28
07 (System) Ballot approval text was added
2008-05-26
07 Pasi Eronen State Changes to AD Evaluation from Publication Requested by Pasi Eronen
2008-05-26
07 Pasi Eronen Intended Status has been changed to Informational from None
2008-05-23
07 Cindy Morgan
(1.a) Who is the Document Shepherd for this document?

Joseph Salowey, Working Group Chair

Has the Document Shepherd personally reviewed this version of the
document …
(1.a) Who is the Document Shepherd for this document?

Joseph Salowey, Working Group Chair

Has the Document Shepherd personally reviewed this version of the
document and, in particular, does he or she believe this version is
ready for forwarding to the IESG for publication?

Yes

(1.b) Has the document had adequate review both from key WG members and
from key non-WG members?

Yes.

Does the Document Shepherd have any concerns about the depth or breadth
of the reviews that have been performed?

No.

(1.c) Does the Document Shepherd have concerns that the document needs
more review from a particular or broader perspective, e.g., security,
operational complexity, someone familiar with AAA, internationalization
or XML?

No.

(1.d) Does the Document Shepherd have any specific concerns or issues
with this document that the Responsible Area Director and/or the IESG
should be aware of? For example, perhaps he or she is uncomfortable with
certain parts of the document, or has concerns whether there really is a
need for it. In any event, if the WG has discussed those issues and has
indicated that it still wishes to advance the document, detail those
concerns here. Has an IPR disclosure related to this document been
filed? If so, please include a reference to the disclosure and summarize
the WG discussion and conclusion on this issue.

No.

(1.e) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

Active members have reviewed and approved of the document, others have
shown some positive interest.


(1.f) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is entered into the ID
Tracker.)

No.


(1.g) Has the Document Shepherd personally verified that the document
satisfies all ID nits? (See http://www.ietf.org/ID-Checklist.html and
http://tools.ietf.org/tools/idnits/). Boilerplate checks are not enough;
this check needs to be thorough. Has the document met all formal review
criteria it needs to, such as the MIB Doctor, media type and URI type
reviews?

Yes.


(1.h) Has the document split its references into normative and
informative?

Yes.


Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state?

No.


If such normative references exist, what is the strategy for their
completion? Are there normative references that are downward
references, as described in [RFC3967]?

No.

If so, list these downward references to support the Area Director in
the Last Call procedure for them [RFC3967].


(1.i) Has the Document Shepherd verified that the document IANA
consideration section exists and is consistent with the body of the
document?

Yes.

If the document specifies protocol extensions, are reservations
requested in appropriate IANA registries? Are the IANA registries
clearly identified?

Yes.


If the document creates a new registry, does it define the proposed
initial contents of the registry and an allocation procedure for future
registrations? Does it suggest a reasonable name for the new registry?
See [RFC2434]. If the document describes an Expert Review process has
Shepherd conferred with the Responsible Area Director so that the IESG
can appoint the needed Expert during the IESG Evaluation?


N/A.



(1.j) Has the Document Shepherd verified that sections of the document
that are written in a formal language, such as XML code, BNF rules, MIB
definitions, etc., validate correctly in an automated checker?

N/A.


(1.k) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up?
Recent examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following
sections: Technical Summary Relevant content can frequently be found in
the abstract and/or introduction of the document. If not, this may be an
indication that there are deficiencies in the abstract or introduction.
Working Group Summary Was there anything in WG process that is worth
noting? For example, was there controversy about particular points or
were there decisions where the consensus was particularly rough?
Document Quality Are there existing implementations of the protocol?
Have a significant number of vendors indicated their plan to implement
the specification? Are there any reviewers that merit special mention
as having done a thorough review, e.g., one that resulted in important
changes or a conclusion that the document had no substantive issues? If
there was a MIB Doctor, Media Type or other expert review, what was its
course (briefly)? In the case of a Media Type review, on what date was
the request posted?
(end)

The IESG Contact Persons are Tim Polk and Pasi Eronen. A URL of this
draft is:

http://tools.ietf.org/html/draft-ietf-tls-ecc-new-mac-07

Technical Summary

This document describes new ECC cipher suites for
TLS which specify stronger digest algorithms. Eight
use HMAC with SHA-256 or SHA-384 and eight use AES in
Galois Counter Mode (GCM).


Working Group Summary

This document is a product of the Transport Layer
Security (TLS) Working Group. The document represents
the consensus of the TLS working group.


Document Quality

There has been significant review of the document by
members of the TLS working group on the document and
changes were made to improve the document based on
these reviews.


Personnel

The Document Shepherd for this document is Joseph Salowey,
and the responsible Area Director is Tim Polk.
2008-05-23
07 Cindy Morgan Draft Added by Cindy Morgan in state Publication Requested
2008-05-09
07 (System) New version available: draft-ietf-tls-ecc-new-mac-07.txt
2008-04-29
06 (System) New version available: draft-ietf-tls-ecc-new-mac-06.txt
2008-04-14
05 (System) New version available: draft-ietf-tls-ecc-new-mac-05.txt
2008-02-12
04 (System) New version available: draft-ietf-tls-ecc-new-mac-04.txt
2008-02-09
03 (System) New version available: draft-ietf-tls-ecc-new-mac-03.txt
2007-12-21
02 (System) New version available: draft-ietf-tls-ecc-new-mac-02.txt
2007-06-04
01 (System) New version available: draft-ietf-tls-ecc-new-mac-01.txt
2007-04-23
00 (System) New version available: draft-ietf-tls-ecc-new-mac-00.txt