JDK-4795142 : create JSSE standard names for ECC algorithms.
  • Type: Bug
  • Component: security-libs
  • Sub-Component: javax.net.ssl
  • Affected Version: 5.0
  • Priority: P5
  • Status: Closed
  • Resolution: Duplicate
  • OS: generic
  • CPU: generic
  • Submitted: 2002-12-17
  • Updated: 2010-08-01
  • Resolved: 2010-08-01
The Version table provides details related to the release that this issue/RFE will be addressed.

Unresolved : Release in which this issue/RFE will be addressed.
Resolved: Release in which this issue/RFE has been resolved.
Fixed : Release in which this issue/RFE has been fixed. The release containing this fix may be available for download as an Early Access Release or a General Availability Release.

To download the current JDK release, click here.
JDK 7
7Resolved
Related Reports
Duplicate :  
Description
I don't expect that we'll be creating ECC algorithms for JSSE,
but we should at least create the common names for them.
If we want to do an implementation, that will be under a different
bugid.

###@###.### 2002-12-17

This may not be possible, given that there is no standards by
the IETF working group yet.  I posted a note, but have yet to
hear back from them.  When we get around to working on this bug,
please ask me again and we can ping them again.

###@###.### 2003-10-24

Comments
EVALUATION address the issue in CR 4873188.
01-08-2010

EVALUATION Updates on TLS/ECC, http://www.imc.org/ietf-tls/mail-archive/msg04697.html. -------------------- The TLS WG is finished with draft-ietf-tls-ecc-11.txt. We request that the IESG publish it as an Informational RFC. Technical Summary: This document addes Elliptic Curve Cryptography (ECC) cipher suites to TLS 1.0 and 1.1. These cipher suites have some technical advantages over the currently defined RSA and DH/DSS cipher suites in terms of key size and performance. This document does not entail any changes to the TLS base specification. WG Summary: The WG was unable to achieve rough consensus on advancing this document to Proposed Standard, due to concerns about IPR and some concerns about complexity. The WG was able to achieve rough consensus on advancing this document to Informational (following failure to achieve consensus on proposed). Some concerns about complexity (in particular curve negotiation) remain but overall feeling in the WG was that this document was ready for advancement. --------------------------
21-09-2005

CONVERTED DATA BugTraq+ Release Management Values COMMIT TO FIX: dragon
02-09-2004

EVALUATION May not be possible due to lack of standardization. The last I've seen on the RFC and ID's is that the ID expired. http://www.imc.org/ietf-tls/mail-archive/msg03814.html http://www.imc.org/ietf-tls/mail-archive/msg03815.html And see the thread starting in: http://www.imc.org/ietf-tls/mail-archive/msg03939.html ###@###.### 2003-09-03 New draft submitted 11/21/03, not far enough along to add them yet. Look at this again for dragon. 6. Cipher Suites CipherSuite TLS_ECDH_ECDSA_WITH_NULL_SHA = { 0x00, 0x47 } CipherSuite TLS_ECDH_ECDSA_WITH_RC4_128_SHA = { 0x00, 0x48 } CipherSuite TLS_ECDH_ECDSA_WITH_DES_CBC_SHA = { 0x00, 0x49 } CipherSuite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA = { 0x00, 0x4A } CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA = { 0x00, 0x4B } CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA = { 0x00, 0x4C } CipherSuite TLS_ECDHE_ECDSA_WITH_NULL_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_RSA_WITH_NULL_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_RSA_WITH_RC4_128_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_RSA_WITH_NULL_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_RSA_WITH_RC4_128_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_anon_NULL_WITH_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_anon_WITH_RC4_128_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_anon_WITH_AES_128_CBC_SHA = { 0x00, 0x?? } CipherSuite TLS_ECDH_anon_WITH_AES_256_CBC_SHA = { 0x00, 0x?? } Table 5: TLS ECC cipher suites ###@###.### 2003-12-09
09-12-2003