[Cfrg] Fwd: [TLS] WGLC: draft-ietf-tls-negotiated-ff-dhe-05

Sean Turner <turners@ieca.com> Fri, 23 January 2015 19:35 UTC

Return-Path: <turners@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F30021ACF5D for <cfrg@ietfa.amsl.com>; Fri, 23 Jan 2015 11:35:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.567
X-Spam-Level:
X-Spam-Status: No, score=-0.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FSL_HELO_BARE_IP_2=1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AK0qPZ1lee1z for <cfrg@ietfa.amsl.com>; Fri, 23 Jan 2015 11:35:57 -0800 (PST)
Received: from gateway12.websitewelcome.com (gateway12.websitewelcome.com [69.93.154.13]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD5BD1ACF24 for <cfrg@irtf.org>; Fri, 23 Jan 2015 11:35:57 -0800 (PST)
Received: by gateway12.websitewelcome.com (Postfix, from userid 5007) id 30AC478701067; Fri, 23 Jan 2015 13:35:57 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway12.websitewelcome.com (Postfix) with ESMTP id 1C10E78700FEA for <cfrg@irtf.org>; Fri, 23 Jan 2015 13:35:57 -0600 (CST)
Received: from [96.231.226.60] (port=60691 helo=192.168.1.2) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1YEk1M-0004v6-7o for cfrg@irtf.org; Fri, 23 Jan 2015 13:35:56 -0600
From: Sean Turner <turners@ieca.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 23 Jan 2015 14:35:54 -0500
References: <3F4C76ED-4375-438F-ADC9-66E49A19574B@ieca.com>
To: cfrg@irtf.org
Message-Id: <52B94C27-A994-4342-99EF-D1CC703DACEC@ieca.com>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.226.60
X-Exim-ID: 1YEk1M-0004v6-7o
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (192.168.1.2) [96.231.226.60]:60691
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 10
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/3EQGC_kNo8DkqlxAItIpc3cSlG4>
Subject: [Cfrg] Fwd: [TLS] WGLC: draft-ietf-tls-negotiated-ff-dhe-05
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 19:35:59 -0000

Some on this list might be interested in this TLS WGLC.  If you have any comments on this draft please post them to tis@ietf.org list and not the cfrg list.

Thanks,

spt

Begin forwarded message:

> From: Sean Turner <turners@ieca.com>
> Subject: [TLS] WGLC: draft-ietf-tls-negotiated-ff-dhe-05
> Date: January 23, 2015 at 14:30:42 EST
> To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
> 
> This is the WGLC (working group last call) for draft-ietf-tls-negotiated-ff-dhe-05:
> http://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe-05/
> Please send comments on this draft to the TLS list before February 16, 2015.
> 
> The chairs and our AD are curious about whether switching to use of “e” as opposed to “pi”, as RFC 3526 did, is an issue.  The draft provides rationale for the change, but Stephen asked about this particular point @ our Hawaii session.
> 
> spt
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls