Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Martin Thomson <martin.thomson@gmail.com> Tue, 27 January 2015 20:44 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B40E1A8AA0 for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 12:44:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w7-kue_ozqa1 for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 12:44:37 -0800 (PST)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E88AF1A0385 for <tls@ietf.org>; Tue, 27 Jan 2015 12:44:36 -0800 (PST)
Received: by mail-oi0-f53.google.com with SMTP id i138so14311621oig.12 for <tls@ietf.org>; Tue, 27 Jan 2015 12:44:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=PZFrD/Obx5n3RiUyg/JVgvNAW9LXuH+Bxwkdytwlmdo=; b=ECizoDQfrz1rXXiDo+rtMbB4FTMmqcNBvSSt6MpX+W2thB6aI4jQXz9+GpTKNQfh7A vUflR8ZsEGSHcgVpVwm3XflqqEAaz/bIoCmEHoNowmwdjxKRAp18Z4ROK7YDu+Z8tJxJ jFV4tA57LKJf8T9AqzqpGqkiVaUdtns3VK9Q88uZXpONsZCdUqKwEYPlE+3983f1gfVi V6NEHaNiYVDZcSgGYnNHN5kxONAMup2n5mSvrOOpwssVGB5++GauGuY0f/BJDkJk/Olt l28gPnkCq2QtxZQLQiFzFf6nk2/4QrceRq3ZK2O0ttYHa+lIxKIcLLxbuKsyduUvB2lF lO0A==
MIME-Version: 1.0
X-Received: by 10.60.134.10 with SMTP id pg10mr20471oeb.0.1422391476273; Tue, 27 Jan 2015 12:44:36 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Tue, 27 Jan 2015 12:44:36 -0800 (PST)
In-Reply-To: <54C7F106.9070400@azet.org>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com> <54C7F106.9070400@azet.org>
Date: Tue, 27 Jan 2015 12:44:36 -0800
Message-ID: <CABkgnnUdbLnG_7DJLuVeNrK0Q2rDhNm2kRKbwMDAE7bmCr=JqQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-m9M7g2QRxIjUKt22AI1OChtvio>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 20:44:38 -0000

On 27 January 2015 at 12:11, Aaron Zauner <azet@azet.org> wrote:
> TLS 1.0 is only marginally different from SSLv3. I think a similar
> document should exist for TLS 1.0. Yes I'm aware of the implications on
> clients/servers.

I think that TLS 1.0 is nearing that point too.  But I'm not that
enthusiastic about being the hitman there.  Well, not yet.