Re: [TLS] TLS 1.3 draft-07 sneak peek

Dave Garrett <davemgarrett@gmail.com> Tue, 07 July 2015 16:08 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 198AC1ACDA3 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:08:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CEoIWTPdjNko for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:08:15 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB5621ACDA2 for <tls@ietf.org>; Tue, 7 Jul 2015 09:08:14 -0700 (PDT)
Received: by qkei195 with SMTP id i195so143205260qke.3 for <tls@ietf.org>; Tue, 07 Jul 2015 09:08:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=4dJq26p/vc75VMP+36zyurymZgVCRrtGlREiq0U2q+Q=; b=na9PV0OIAo8BK1Wo0s1fGwCekRnWcqHx2nYYIfdtf0iaS9UK7KM127v8c6Yk5h8LHe ce0U9hJC7hBQyf+FuI3ksfVqxWGFkeyaw1QBH08X7tlNOzbIAeA4CTKrKy+iruloij1z 1ztj80nmmJoojabaKfswoiqQ7QdkZ4cXalPJaOz6gMOJZz6q8UBKWMmddT09Bzp8Ni0v +w0R+mRTVb27OvKQGK4HOrIEP+X6ltd2ENhQR/Tnqe6JkTYVBTYMhvubPhEkQSZUaiQf m/Bt6dLoIgInCgtG2soN8wJXhNFnd1wj2HwZk7ikAPlc0FrkU+k1/fvRfps/HQFnwS9R r4zA==
X-Received: by 10.55.42.140 with SMTP id q12mr8106560qkq.64.1436285293965; Tue, 07 Jul 2015 09:08:13 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id b66sm578376qkh.36.2015.07.07.09.08.13 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 07 Jul 2015 09:08:13 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 07 Jul 2015 12:08:11 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <BN1PR09MB124B3CB18E6E4B8ABE24739F3920@BN1PR09MB124.namprd09.prod.outlook.com> <CABcZeBPWisn8n0gFGVZLRtemUKu67ZF0806kDGBPYcFqJ6ybjg@mail.gmail.com>
In-Reply-To: <CABcZeBPWisn8n0gFGVZLRtemUKu67ZF0806kDGBPYcFqJ6ybjg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507071208.12082.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1o9W6kjk4HDuQHHl7pOXMCyMH6g>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 16:08:16 -0000

On Tuesday, July 07, 2015 12:04:45 pm Eric Rescorla wrote:
> Since we're trying to model resumption as PSK, I want to run the entire key
> schedule for consistency.

On that topic, it looks like you have:
"{::comment} Describe key schedule {:/comment}"

On the end of the file in the current draft.


Dave