Skip to main content

Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
draft-ietf-tls-rfc4492bis-17

Approval announcement
Draft of message to be sent after approval:

Announcement

From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Cc: The IESG <iesg@ietf.org>, Sean Turner <sean@sn3rd.com>, draft-ietf-tls-rfc4492bis@ietf.org, Kathleen.Moriarty.ietf@gmail.com, tls@ietf.org, rfc-editor@rfc-editor.org, sean@sn3rd.com, tls-chairs@ietf.org
Subject: Protocol Action: 'Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier' to Proposed Standard (draft-ietf-tls-rfc4492bis-17.txt)

The IESG has approved the following document:
- 'Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer
   Security (TLS) Versions 1.2 and Earlier'
  (draft-ietf-tls-rfc4492bis-17.txt) as Proposed Standard

This document is the product of the Transport Layer Security Working
Group.

The IESG contact persons are Kathleen Moriarty and Eric Rescorla.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/


Ballot Text

Technical Summary

 This document adds Elliptic Curve Cryptography (ECC) cipher suites to
 TLS 1.0-1.2.  These cipher suites have some technical
 advantages over the currently defined RSA and DH/DSS cipher suites in
 terms of key size and performance.  This document does not entail any
 changes to the TLS base specification.

 Note that Appendix B lists the changes from RFC 4492.

Working Group Summary

 The WG was able to achieve consensus on advancing this
 document to Proposed Standard.  Moving RFC 4492 to Standards
 Track was the main reason for the draft.  It seemed odd to specify
 MTI algorithms based on ECC in TLS1.3 and have the TLS1.0-1.2
 RFC for the same algorithms be Informational.

Note that we needed to consult the CFRG on the "use of contexts".
Our thanks to them for contributing to this work.

Document Quality

 This is a bis draft so the majority of the draft has been reviewed by
 the IETF already.  The -00 version of the individual draft allows easy
 diff to what was published as RFC 4492.  Note that more was taken
 out than put in.

Personnel

 Sean Turner is the Document Shepherd.
 Kathleen Moriarty is the responsible AD.

RFC Editor Note