Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-11.txt

Sean Turner <sean@sn3rd.com> Mon, 16 January 2017 01:02 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8BE6129411 for <tls@ietfa.amsl.com>; Sun, 15 Jan 2017 17:02:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TRK5bIkr-oZD for <tls@ietfa.amsl.com>; Sun, 15 Jan 2017 17:02:29 -0800 (PST)
Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 319121293E0 for <tls@ietf.org>; Sun, 15 Jan 2017 17:02:29 -0800 (PST)
Received: by mail-qt0-x235.google.com with SMTP id v23so92183188qtb.0 for <tls@ietf.org>; Sun, 15 Jan 2017 17:02:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=Hc/gOHiKPJq0byWjzfNly0NJREpL0M9oxnlIYXnL0X0=; b=Oll+ubax0kyYc+UNZ/khO1P6zRLOhBFCCIr0/a0fNOz/uvse1nayKEx7ksM8XqpAZY EHj5q2MVbfS6bYUSaVymVQa5mOBVoMdYob5gNZEkOPZJuXDHWCgJi+SeHc5MDltWdVgx dfdQW+xsnUmFL2TN5kBBpAyXDxwG12AXnczQw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=Hc/gOHiKPJq0byWjzfNly0NJREpL0M9oxnlIYXnL0X0=; b=d80YYEpKMew+kgs5XXjVHo9tn6080icm2GLKVDD5Sys414QiyBNJKFjPDoIQeYj8Bt eMLL0aqb+I32OrwgJzphMhQhUf++xuMJS1x7+cTv5I+hHqYVLBfuOf2pYyC8eCEU9ACf wK0PwamF3jSXxGSBYh983JVrSU9XZYLPqgaMf3qcw6qhY57DHLgWLupvi65z5hYxD9yG STCYasRbvVAKCwDD+tVY5sKUPr6f+Su+WGXfJY5Dz/0XgqeRZBigE0U6pULVKD7Ku1HO I73HjFzQIY0BTyqjLpOS5eT2TETZfGHbnueOJn7pdLzzdNinXwYyNum5ZOVRDGZly9oJ 9YaA==
X-Gm-Message-State: AIkVDXK+y9T6Ci9KAu867jSbd0AoiMlUHBKBElDj0JWrHelBVB0zbmY4AzTj/NEo5yZbYA==
X-Received: by 10.237.51.65 with SMTP id u59mr26566441qtd.190.1484528548057; Sun, 15 Jan 2017 17:02:28 -0800 (PST)
Received: from [5.5.33.164] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id b64sm14993139qkc.25.2017.01.15.17.02.24 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 15 Jan 2017 17:02:26 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <148420159031.8175.9142724600491868931.idtracker@ietfa.amsl.com>
Date: Sun, 15 Jan 2017 21:02:16 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <45A3FDD7-F874-4377-8E5C-1A6B7B7B7080@sn3rd.com>
References: <148420159031.8175.9142724600491868931.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1pTERLx8D4Pve0pbJSwMshMzkdk>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-11.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jan 2017 01:02:31 -0000

Please have a look at -10 and -11 because I believe -11 addresses all known issues except the context issue, which we are waiting on input from the CFRG on.

spt

> On Jan 12, 2017, at 01:13, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security of the IETF.
> 
>        Title           : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>        Authors         : Yoav Nir
>                          Simon Josefsson
>                          Manuel Pegourie-Gonnard
> 	Filename        : draft-ietf-tls-rfc4492bis-11.txt
> 	Pages           : 32
> 	Date            : 2017-01-11
> 
> Abstract:
>   This document describes key exchange algorithms based on Elliptic
>   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>   protocol.  In particular, it specifies the use of Ephemeral Elliptic
>   Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
>   use of Elliptic Curve Digital Signature Algorithm (ECDSA) and Edwards
>   Digital Signature Algorithm (EdDSA) as authentication mechanisms.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
> 
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-11
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-rfc4492bis-11
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls