Last Call: <draft-salter-rfc5430bis-01.txt> (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

The IESG <iesg-secretary@ietf.org> Mon, 03 October 2011 20:55 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A175221F8EAC for <ietf-announce@ietfa.amsl.com>; Mon, 3 Oct 2011 13:55:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.52
X-Spam-Level:
X-Spam-Status: No, score=-102.52 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zHntCiNQbfuJ for <ietf-announce@ietfa.amsl.com>; Mon, 3 Oct 2011 13:55:06 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07B4C21F8EAB for <ietf-announce@ietf.org>; Mon, 3 Oct 2011 13:55:06 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Last Call: <draft-salter-rfc5430bis-01.txt> (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC
X-Test-IDTracker: no
X-IETF-IDTracker: 3.60
Message-ID: <20111003205506.10096.13069.idtracker@ietfa.amsl.com>
Date: Mon, 03 Oct 2011 13:55:06 -0700
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Oct 2011 20:55:06 -0000

The IESG has received a request from an individual submitter to consider
the following document:
- 'Suite B Profile for Transport Layer Security (TLS)'
  <draft-salter-rfc5430bis-01.txt> as an Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2011-10-31. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   The United States government has published guidelines for "NSA Suite
   B Cryptography" that defines cryptographic algorithm policy for
   national security applications.  This document defines a profile of
   Transport Layer Security (TLS) version 1.2 that is fully compliant
   with Suite B.


The file can be obtained via
http://datatracker.ietf.org/doc/draft-salter-rfc5430bis/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-salter-rfc5430bis/


The following IPR Declarations may be related to this I-D:

   http://datatracker.ietf.org/ipr/1596/