Skip to main content

Suite B Profile for Transport Layer Security (TLS)
draft-salter-rfc5430bis-01

Revision differences

Document history

Date Rev. By Action
2011-11-14
01 Cindy Morgan State changed to RFC Ed Queue from Approved-announcement sent.
2011-11-12
01 (System) IANA Action state changed to No IC from In Progress
2011-11-12
01 (System) IANA Action state changed to In Progress
2011-11-12
01 Cindy Morgan IESG state changed to Approved-announcement sent
2011-11-12
01 Cindy Morgan IESG has approved the document
2011-11-12
01 Cindy Morgan Closed "Approve" ballot
2011-11-12
01 Cindy Morgan Approval announcement text regenerated
2011-11-12
01 Cindy Morgan Ballot writeup text changed
2011-11-11
01 Sean Turner Ballot writeup text changed
2011-11-03
01 Cindy Morgan Removed from agenda for telechat
2011-11-03
01 Cindy Morgan State changed to Approved-announcement to be sent::Point Raised - writeup needed from IESG Evaluation.
2011-11-03
01 Dan Romascanu [Ballot Position Update] New position, No Objection, has been recorded
2011-11-03
01 Gonzalo Camarillo [Ballot Position Update] New position, No Objection, has been recorded
2011-11-03
01 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded
2011-11-02
01 Pete Resnick
[Ballot comment]
Gads, I hate the use of RFC 2119 language when what you're saying is, "In order to conform to NSA Suite B, you …
[Ballot comment]
Gads, I hate the use of RFC 2119 language when what you're saying is, "In order to conform to NSA Suite B, you MUST do this." That sort of fails the 2119 requirement that "they MUST only be used where it is actually required for interoperation or to limit behavior which has potential for causing harm (e.g., limiting retransmisssions)  For example, they must not be used to try to impose a particular method on implementors where the method is not required for interoperability." It's not a DISCUSSion worth having for this document individually, and the document that this one obsoletes does exactly the same thing, but it's a discussion we should have at some point.
2011-11-02
01 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded
2011-11-02
01 Peter Saint-Andre [Ballot comment]
It seems that this document is missing the section on "differences from RFC 5430".
2011-11-02
01 Peter Saint-Andre [Ballot Position Update] New position, No Objection, has been recorded
2011-11-02
01 Ron Bonica [Ballot Position Update] New position, No Objection, has been recorded
2011-11-01
01 Francis Dupont Request for Telechat review by GENART Completed. Reviewer: Francis Dupont.
2011-11-01
01 Jean Mahoney Request for Telechat review by GENART is assigned to Francis Dupont
2011-11-01
01 Jean Mahoney Request for Telechat review by GENART is assigned to Francis Dupont
2011-11-01
01 Adrian Farrel [Ballot comment]
Shame about not cleaning up the idnits before presenting for review. Please save the RFC Editor the time by fixing them before advancing.
2011-11-01
01 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded
2011-11-01
01 Robert Sparks [Ballot Position Update] New position, No Objection, has been recorded
2011-11-01
01 Stephen Farrell [Ballot Position Update] New position, No Objection, has been recorded
2011-10-31
01 Stewart Bryant [Ballot Position Update] New position, No Objection, has been recorded
2011-10-31
01 Sean Turner State changed to IESG Evaluation from Waiting for AD Go-Ahead.
2011-10-31
01 (System) State changed to Waiting for AD Go-Ahead from In Last Call.
2011-10-30
01 Russ Housley [Ballot Position Update] New position, Recuse, has been recorded
2011-10-28
01 Wesley Eddy [Ballot Position Update] New position, No Objection, has been recorded
2011-10-26
01 Amanda Baber We understand that this document doesn't require any IANA actions.
2011-10-10
01 Samuel Weiler Request for Last Call review by SECDIR is assigned to Love Astrand
2011-10-10
01 Samuel Weiler Request for Last Call review by SECDIR is assigned to Love Astrand
2011-10-04
01 Sean Turner [Ballot Position Update] New position, Yes, has been recorded for Sean Turner
2011-10-04
01 Sean Turner Ballot has been issued
2011-10-04
01 Sean Turner Created "Approve" ballot
2011-10-04
01 Sean Turner Placed on agenda for telechat - 2011-11-03
2011-10-03
01 Amy Vezza Last call sent
2011-10-03
01 Amy Vezza
State changed to In Last Call from Last Call Requested.

The following Last Call Announcement was sent out:

From: The IESG
To: IETF-Announce
Reply-To: ietf@ietf.org …
State changed to In Last Call from Last Call Requested.

The following Last Call Announcement was sent out:

From: The IESG
To: IETF-Announce
Reply-To: ietf@ietf.org
Subject: Last Call:  (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC


The IESG has received a request from an individual submitter to consider
the following document:
- 'Suite B Profile for Transport Layer Security (TLS)'
  as an Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2011-10-31. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  The United States government has published guidelines for "NSA Suite
  B Cryptography" that defines cryptographic algorithm policy for
  national security applications.  This document defines a profile of
  Transport Layer Security (TLS) version 1.2 that is fully compliant
  with Suite B.


The file can be obtained via
http://datatracker.ietf.org/doc/draft-salter-rfc5430bis/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-salter-rfc5430bis/


The following IPR Declarations may be related to this I-D:

  http://datatracker.ietf.org/ipr/1596/



2011-10-03
01 Sean Turner Last Call was requested
2011-10-03
01 (System) Ballot writeup text was added
2011-10-03
01 (System) Last call text was added
2011-10-03
01 (System) Ballot approval text was added
2011-10-03
01 Sean Turner State changed to Last Call Requested from Publication Requested.
2011-10-03
01 Sean Turner Last Call text changed
2011-10-03
01 Sean Turner Ballot writeup text changed
2011-10-03
01 Amy Vezza
(1.a) Who is the Document Shepherd for this document? Has the
Document Shepherd personally reviewed this version of the document
and, in particular, does he …
(1.a) Who is the Document Shepherd for this document? Has the
Document Shepherd personally reviewed this version of the document
and, in particular, does he or she believe this version is ready
for forwarding to the IESG for publication?

Russ Housley is the Document Shepherd and co-author.


(1.b) Has the document had adequate review both from key members of
the interested community and others? Does the Document Shepherd
have any concerns about the depth or breadth of the reviews that
have been performed?

The document is intended for publication as an Informational RFC.
It has been reviewed by several community members. There are
no concerns about the depth or breadth of those reviews.


(1.c) Does the Document Shepherd have concerns that the document
needs more review from a particular or broader perspective, e.g.,
security, operational complexity, someone familiar with AAA,
internationalization or XML?

No concerns.


(1.d) Does the Document Shepherd have any specific concerns or
issues with this document that the Responsible Area Director
and/or the IESG should be aware of? For example, perhaps he or
she is uncomfortable with certain parts of the document, or has
concerns whether there really is a need for it. In any event, if
the interested community has discussed those issues and has
indicated that it still wishes to advance the document, detail
those concerns here.

No concerns.


(1.e) How solid is the consensus of the interested community behind
this document? Does it represent the strong concurrence of a few
individuals, with others being silent, or does the interested
community as a whole understand and agree with it?

This document explains the requirements for a TLS implementation
to be considered "Suite B conformant". There is strong consensus
from the people that are defining that term.


(1.f) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in
separate email messages to the Responsible Area Director. (It
should be in a separate email because this questionnaire is
entered into the ID Tracker.)

No.


(1.g) Has the Document Shepherd personally verified that the
document satisfies all ID nits? (See
http://www.ietf.org/ID-Checklist.html and
http://tools.ietf.org/tools/idnits/). Boilerplate checks are not
enough; this check needs to be thorough. Has the document met all
formal review criteria it needs to, such as the MIB Doctor, media
type and URI type reviews?

Two things need to be corrected:

* There are 2 lines in Annex A that exceed 72 characters.

* The title page header indicates that this document will obsolete
RFC 5430, and the abstract needs to mention this.


(1.h) Has the document split its references into normative and
informative? Are there normative references to documents that are
not ready for advancement or are otherwise in an unclear state?
If such normative references exist, what is the strategy for their
completion? Are there normative references that are downward
references, as described in [RFC3967]? If so, list these downward
references to support the Area Director in the Last Call procedure
for them [RFC3967].

References are split. No downward references are included.


(1.i) Has the Document Shepherd verified that the document IANA
consideration section exists and is consistent with the body of
the document? If the document specifies protocol extensions, are
reservations requested in appropriate IANA registries? Are the
IANA registries clearly identified? If the document creates a new
registry, does it define the proposed initial contents of the
registry and an allocation procedure for future registrations?
Does it suggested a reasonable name for the new registry? See
[RFC5226]. If the document describes an Expert Review process has
the Shepherd conferred with the Responsible Area Director so that
the IESG can appoint the needed Expert during the IESG Evaluation?

No IANA actions are required.


(1.j) Has the Document Shepherd verified that sections of the
document that are written in a formal language, such as XML code,
BNF rules, MIB definitions, etc., validate correctly in an
automated checker?

No formal language is used.


(1.k) The IESG approval announcement includes a Document
Announcement Write-Up. Please provide such a Document
Announcement Writeup? Recent examples can be found in the
"Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary

The United States Government has published guidelines for
"NSA Suite B Cryptography", which defines cryptographic
algorithm policy for national security applications. This
document defines a profile of TLS which is conformant with
Suite B.

Working Group Summary

This document is not the product of any IETF working group.

Document Quality

This document explains the requirements for a TLS implementation
to be considered "Suite B conformant". There is strong consensus
from the people that are defining that term.
2011-10-03
01 Amy Vezza Draft added in state Publication Requested
2011-10-03
01 Amy Vezza [Note]: 'Russ Housley is the Document Shepherd.' added
2011-09-30
01 (System) New version available: draft-salter-rfc5430bis-01.txt
2011-07-21
(System) Posted related IPR disclosure: Certicom Corp.'s Statement about IPR related to draft-salter-rfc5430bis
2011-04-04
00 (System) New version available: draft-salter-rfc5430bis-00.txt