Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-28 Thread Nikos Mavrogiannopoulos
On 10/27/2011 09:02 PM, Russ Housley wrote: The fact that the SHA-384 is used in the latter case in combination with AES_256 it implies that SHA256 was replaced by SHA384 to increase the security (the same way AES-128 was replaced by AES-256). However there is no evidence that a 96-bit SHA384

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-27 Thread Nikos Mavrogiannopoulos
On 10/16/2011 09:23 AM, Nikos Mavrogiannopoulos wrote: A comment on this draft is that it might be misleading on the security levels it claims. It mentions: The Fact Sheet on Suite B Cryptography requires key establishment and authentication algorithms based on Elliptic Curve Cryptography

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-27 Thread Russ Housley
Nikos: A comment on this draft is that it might be misleading on the security levels it claims. It mentions: The Fact Sheet on Suite B Cryptography requires key establishment and authentication algorithms based on Elliptic Curve Cryptography and encryption using AES [AES]. Suite B

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-27 Thread Nikos Mavrogiannopoulos
On 10/27/2011 07:37 PM, Russ Housley wrote: more than 96-bits of security. It is important to distinguish between off-line and on-line attacks. It is common (though perhaps not universal) to rate the strength of cryptography in terms of resistance to off-line attack, and that is what Suite

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-27 Thread Russ Housley
Nikos: more than 96-bits of security. It is important to distinguish between off-line and on-line attacks. It is common (though perhaps not universal) to rate the strength of cryptography in terms of resistance to off-line attack, and that is what Suite B minimum levels of security

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-16 Thread Nikos Mavrogiannopoulos
On 10/14/2011 12:13 AM, Russ Housley wrote: A comment on this draft is that it might be misleading on the security levels it claims. It mentions: The Fact Sheet on Suite B Cryptography requires key establishment and authentication algorithms based on Elliptic Curve Cryptography and encryption

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-13 Thread Russ Housley
Nikos: The IESG has received a request from an individual submitter to consider the following document: - 'Suite B Profile for Transport Layer Security (TLS)' draft-salter-rfc5430bis-01.txt as an Informational RFC The IESG plans to make a decision in the next few weeks, and solicits

Re: Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-03 Thread Nikos Mavrogiannopoulos
On 10/03/2011 10:55 PM, The IESG wrote: The IESG has received a request from an individual submitter to consider the following document: - 'Suite B Profile for Transport Layer Security (TLS)' draft-salter-rfc5430bis-01.txt as an Informational RFC The IESG plans to make a decision in the

Last Call: draft-salter-rfc5430bis-01.txt (Suite B Profile for Transport Layer Security (TLS)) to Informational RFC

2011-10-03 Thread The IESG
The IESG has received a request from an individual submitter to consider the following document: - 'Suite B Profile for Transport Layer Security (TLS)' draft-salter-rfc5430bis-01.txt as an Informational RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on