Skip to main content

Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
draft-kanno-tls-camellia-03

Revision differences

Document history

Date Rev. By Action
2012-08-22
03 (System) post-migration administrative database adjustment to the No Objection position for Dan Romascanu
2011-07-06
03 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2011-07-05
03 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2011-07-05
03 (System) IANA Action state changed to Waiting on Authors from In Progress
2011-07-05
03 Cindy Morgan State changed to RFC Ed Queue from Approved-announcement sent.
2011-07-05
03 (System) IANA Action state changed to In Progress
2011-07-05
03 Amy Vezza IESG state changed to Approved-announcement sent
2011-07-05
03 Amy Vezza IESG has approved the document
2011-07-05
03 Amy Vezza Closed "Approve" ballot
2011-07-05
03 Amy Vezza Approval announcement text regenerated
2011-07-05
03 Amy Vezza Ballot writeup text changed
2011-07-05
03 Amy Vezza State changed to Approved-announcement to be sent from Waiting for AD Go-Ahead.
2011-06-15
03 (System) New version available: draft-kanno-tls-camellia-03.txt
2011-06-09
02 (System) New version available: draft-kanno-tls-camellia-02.txt
2011-05-12
03 Dan Romascanu [Ballot Position Update] Position for Dan Romascanu has been changed to No Objection from Discuss
2011-05-12
03 (System) State changed to Waiting for AD Go-Ahead from In Last Call.
2011-04-14
03 Samuel Weiler Request for Last Call review by SECDIR Completed. Reviewer: Sandra Murphy.
2011-04-14
03 Amy Vezza Last call sent
2011-04-14
03 Amy Vezza
State changed to In Last Call from Last Call Requested.

The following Last Call Announcement was sent out:

From: The IESG
To: IETF-Announce , tls@ietf.org …
State changed to In Last Call from Last Call Requested.

The following Last Call Announcement was sent out:

From: The IESG
To: IETF-Announce , tls@ietf.org
Reply-To: ietf@ietf.org
Subject: Second Last Call:  (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC


The IESG has received a request from an individual submitter to consider
the following document:
- 'Addition of the Camellia Cipher Suites to Transport Layer Security
  (TLS)'
  as an Informational RFC

This SECOND last call has been made because an IPR disclosure was
received after the first IETF LC was initiated.

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2011-05-12. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

The file can be obtained via
http://datatracker.ietf.org/doc/draft-kanno-tls-camellia/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-kanno-tls-camellia/

IPR disclosures for this document exist: https://datatracker.ietf.org/ipr/1502/

2011-04-14
03 Amy Vezza Last Call text changed
2011-04-14
03 Sean Turner Last Call was requested
2011-04-14
03 Sean Turner State changed to Last Call Requested from IESG Evaluation::AD Followup.
2011-04-14
03 Sean Turner Last Call text changed
2011-04-14
03 Cindy Morgan Removed from agenda for telechat
2011-04-14
03 Cindy Morgan State changed to IESG Evaluation::AD Followup from IESG Evaluation.
2011-04-14
03 Ron Bonica [Ballot Position Update] New position, No Objection, has been recorded
2011-04-14
03 Ralph Droms
[Ballot comment]
The IPR disclosure for this document includes:


  The seller shall provide the buyer with the following written notice:

      The …
[Ballot comment]
The IPR disclosure for this document includes:


  The seller shall provide the buyer with the following written notice:

      The use of this product or service is subject to the reasonable,
      non-discriminatory terms in the Intellectual Property Rights
      (IPR) Disclosure of Certicom Corp. at the IETF for Addition of
      Camellia Cipher Suites to Transport Layer Security (TLS)
      implemented in the product or service.

I don't recall seeing such a provision in other IPR disclosures.  If it
is unusual, in my opinion it should be mentioned explicitly in any
new IETF last call.
2011-04-14
03 Ralph Droms [Ballot Position Update] New position, No Objection, has been recorded
2011-04-13
03 Pete Resnick
[Ballot comment]
The IANA Considerations section should be marked as "Please remove this section after filling in the values in section 2." Having the values …
[Ballot comment]
The IANA Considerations section should be marked as "Please remove this section after filling in the values in section 2." Having the values appear in the document twice is a sure-fire way to introduce an error.
2011-04-13
03 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded
2011-04-13
03 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded
2011-04-13
03 Stephen Farrell
[Ballot comment]
I don't find the idea of adding yet another 42 TLS ciphersuites to be useful and to the extent that it complicates life …
[Ballot comment]
I don't find the idea of adding yet another 42 TLS ciphersuites to be useful and to the extent that it complicates life for developers and consumes their time (mostly) needlessly, it's a bad thing. However, I don't think it would be fair to try to hold this at this stage in the game, given that the authors had agreement from previous IESG members.

Please also see the secdir review at: http://www.ietf.org/mail-archive/web/secdir/current/msg02584.html that indicates some clarifications may be useful.
2011-04-13
03 Stephen Farrell [Ballot Position Update] New position, Abstain, has been recorded
2011-04-13
03 Gonzalo Camarillo [Ballot Position Update] New position, No Objection, has been recorded
2011-04-12
03 Peter Saint-Andre [Ballot Position Update] New position, No Objection, has been recorded
2011-04-12
03 Russ Housley [Ballot Position Update] New position, No Objection, has been recorded
2011-04-12
03 Dan Romascanu
[Ballot discuss]
I think that the issue raised by Stewart requires a DISCUSS. The IPR disclosure seems to have been submitted after the document was …
[Ballot discuss]
I think that the issue raised by Stewart requires a DISCUSS. The IPR disclosure seems to have been submitted after the document was sent to IETF LC - so it was not brought up to the attention of the community.
2011-04-12
03 Dan Romascanu [Ballot Position Update] New position, Discuss, has been recorded
2011-04-11
03 Stewart Bryant [Ballot comment]
This document has an IPR disclosure against it, but I do not see this noted in the IETF Last Call notice.
2011-04-11
03 Stewart Bryant [Ballot Position Update] New position, No Objection, has been recorded
2011-04-10
03 Wesley Eddy [Ballot Position Update] New position, No Objection, has been recorded
2011-04-10
03 Robert Sparks [Ballot Position Update] New position, No Objection, has been recorded
2011-04-10
03 Sean Turner State changed to IESG Evaluation from Waiting for AD Go-Ahead.
2011-04-07
03 Adrian Farrel
[Ballot comment]
I am entering a "no objection" ballot on the basis of a very light review of a document far outside my area of …
[Ballot comment]
I am entering a "no objection" ballot on the basis of a very light review of a document far outside my area of expertise. I am relying on the shepherding Security AD to have ensured that this document is sound.
2011-04-07
03 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded
2011-04-04
01 (System) New version available: draft-kanno-tls-camellia-01.txt
2011-03-30
03 Sean Turner [Ballot Position Update] New position, Yes, has been recorded for Sean Turner
2011-03-30
03 Sean Turner Ballot has been issued
2011-03-30
03 Sean Turner Created "Approve" ballot
2011-03-23
03 (System) State changed to Waiting for AD Go-Ahead from In Last Call.
2011-03-01
(System) Posted related IPR disclosure: Certicom Corp's Statement about IPR related to draft-kanno-tls-camellia
2011-02-26
03 Samuel Weiler Request for Last Call review by SECDIR is assigned to Sandra Murphy
2011-02-26
03 Samuel Weiler Request for Last Call review by SECDIR is assigned to Sandra Murphy
2011-02-23
03 Sean Turner Placed on agenda for telechat - 2011-04-14
2011-02-23
03 Sean Turner Status Date has been changed to 2011-02-23 from None
2011-02-23
03 Amy Vezza
State changed to In Last Call from Last Call Requested.

The following Last Call Announcement was sent out:

From: The IESG
To: IETF-Announce , tls@ietf.org …
State changed to In Last Call from Last Call Requested.

The following Last Call Announcement was sent out:

From: The IESG
To: IETF-Announce , tls@ietf.org
Reply-To: ietf@ietf.org
Subject: Last Call:  (Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)) to Informational RFC


The IESG has received a request from an individual submitter to consider
the following document:
- 'Addition of the Camellia Cipher Suites to Transport Layer Security
  (TLS)'
  as an Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2011-03-23. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

The file can be obtained via
http://datatracker.ietf.org/doc/draft-kanno-tls-camellia/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-kanno-tls-camellia/

2011-02-23
03 Sean Turner Ballot writeup text changed
2011-02-23
03 Sean Turner Last Call was requested
2011-02-23
03 Sean Turner State changed to Last Call Requested from Publication Requested.
2011-02-23
03 Sean Turner Last Call text changed
2011-02-23
03 (System) Ballot writeup text was added
2011-02-23
03 (System) Last call text was added
2011-02-23
03 (System) Ballot approval text was added
2011-02-23
03 Cindy Morgan
(1.a) Who is the Document Shepherd for this document? Has the
Document Shepherd personally reviewed this version of the
document and, in particular, does he …
(1.a) Who is the Document Shepherd for this document? Has the
Document Shepherd personally reviewed this version of the
document and, in particular, does he or she believe this
version is ready for forwarding to the IESG for publication?

Satoru KANNO. Yes.

(1.b) Has the document had adequate review both from key WG members
and from key non-WG members?

The document was submitted TLS-WG ML.
TLS-WG members did not have strong objection.

Does the Document Shepherd have
any concerns about the depth or breadth of the reviews that
have been performed?

No concerns.

(1.c) Does the Document Shepherd have concerns that the document
needs more review from a particular or broader perspective,
e.g., security, operational complexity, someone familiar with
AAA, internationalization, or XML?

This document already had security experts review.
No concerns for other area.

(1.d) Does the Document Shepherd have any specific concerns or
issues with this document that the Responsible Area Director
and/or the IESG should be aware of? For example, perhaps he
or she is uncomfortable with certain parts of the document, or
has concerns whether there really is a need for it. In any
event, if the WG has discussed those issues and has indicated
that it still wishes to advance the document, detail those
concerns here.

No concerns.

Has an IPR disclosure related to this document been filed?
If so, please include a reference to the disclosure and
summarize the WG discussion and conclusion on this issue.

Yes.
https://datatracker.ietf.org/ipr/41/
covers this draft.

(1.e) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with
others being silent, or does the WG as a whole understand and
agree with it?

This is individual submition.

(1.f) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarize the areas of conflict in
separate email messages to the Responsible Area Director. (It
should be in a separate email because this questionnaire is
entered into the ID Tracker.)

Nobody has threatened an appeal or otherwise indicated extreme
discontent.

(1.g) Has the Document Shepherd personally verified that the
document satisfies all ID nits? (See
http://www.ietf.org/ID-Checklist.html and
http://tools.ietf.org/tools/idnits/.) Boilerplate checks are
not enough; this check needs to be thorough.

Yes, I have personally verified both the checklist and the idnits
tool output.

Has the document met all formal review criteria it needs to,
such as the MIB Doctor, media type, and URI type reviews?

No concerns.

If the document does not already indicate its intended status
at the top of the first page, please indicate the intended
status here.

The intended status, Informational, is stated on the first page.

(1.h) Has the document split its references into normative and
informative? Are there normative references to documents that
are not ready for advancement or are otherwise in an unclear
state? If such normative references exist, what is the
strategy for their completion? Are there normative references
that are downward references, as described in [RFC3967]? If
so, list these downward references to support the Area
Director in the Last Call procedure for them [RFC3967].

References are split into normative and informative. Normative all
normative references look acceptable.

(1.i) Has the Document Shepherd verified that the document's IANA
Considerations section exists and is consistent with the body
of the document? If the document specifies protocol
extensions, are reservations requested in appropriate IANA
registries? Are the IANA registries clearly identified? If
the document creates a new registry, does it define the
proposed initial contents of the registry and an allocation
procedure for future registrations? Does it suggest a
reasonable name for the new registry? See [RFC2434]. If the
document describes an Expert Review process, has the Document
Shepherd conferred with the Responsible Area Director so that
the IESG can appoint the needed Expert during IESG Evaluation?

Yes. Everything looks OK here.

(1.j) Has the Document Shepherd verified that sections of the
document that are written in a formal language, such as XML
code, BNF rules, MIB definitions, etc., validate correctly in
an automated checker?

No concerns.

(1.k) The IESG approval announcement includes a Document
Announcement Write-Up. Please provide such a Document
Announcement Write-Up. Recent examples can be found in the
"Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary

This document specifies forty-two cipher suites for the Transport
Security Layer (TLS) protocol to additional support the Camellia
encryption algorithm as a block cipher.

Working Group Summary

This is individual submission.

Document Quality

TLS-WG Members have done a through review of
this document for both technical and editorial content.

Personnel

The Document Shepherd for this document is Satoru KANNO, and
the Responsible Area Director is Sean Turner.
2011-02-23
03 Cindy Morgan Draft added in state Publication Requested
2011-02-23
03 Cindy Morgan [Note]: 'Satoru Kanno (kanno.satoru@po.ntts.co.jp) is the document shepherd.' added
2011-02-04
00 (System) New version available: draft-kanno-tls-camellia-00.txt