Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

Love Hörnquist Åstrand <lha@kth.se> Mon, 11 November 2013 10:54 UTC

Return-Path: <lha@kth.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E958511E815A for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 02:54:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.573
X-Spam-Level:
X-Spam-Status: No, score=-1.573 tagged_above=-999 required=5 tests=[AWL=0.376, BAYES_00=-2.599, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TdNTWtHOtZ0c for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 02:54:05 -0800 (PST)
Received: from smtp-4.sys.kth.se (smtp-4.sys.kth.se [IPv6:2001:6b0:1:1300:250:56ff:fea6:2de3]) by ietfa.amsl.com (Postfix) with ESMTP id C4A1311E8158 for <tls@ietf.org>; Mon, 11 Nov 2013 02:54:05 -0800 (PST)
Received: from mailscan-2.sys.kth.se (mailscan-2.sys.kth.se [130.237.48.169]) by smtp-4.sys.kth.se (Postfix) with ESMTP id 2C97B1FD1; Mon, 11 Nov 2013 11:54:05 +0100 (CET)
X-Virus-Scanned: by amavisd-new at kth.se
Received: from smtp-4.sys.kth.se ([130.237.48.193]) by mailscan-2.sys.kth.se (mailscan-2.sys.kth.se [130.237.48.169]) (amavisd-new, port 10024) with LMTP id erkVy7LIt7E7; Mon, 11 Nov 2013 11:54:00 +0100 (CET)
X-KTH-Auth: lha [80.216.20.112]
X-KTH-mail-from: lha@kth.se
Received: from [192.168.0.51] (c80-216-20-112.bredband.comhem.se [80.216.20.112]) by smtp-4.sys.kth.se (Postfix) with ESMTPSA id E23011E10; Mon, 11 Nov 2013 11:53:59 +0100 (CET)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1906\))
From: Love Hörnquist Åstrand <lha@kth.se>
In-Reply-To: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com>
Date: Mon, 11 Nov 2013 11:53:53 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <F2258842-2FD1-4220-9428-74486A8FF232@kth.se>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
X-Mailer: Apple Mail (2.1906)
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2013 10:54:11 -0000

No test vectors so hard to verify that implementation will have a chance to interoperate.

Love


8 nov 2013 kl. 02:11 skrev Joseph Salowey (jsalowey) <jsalowey@cisco.com>:

> This is the beginning of the working group last call for  draft-ietf-tls-pwd-01.   The underlying cryptographic protocol for TLS-PWD has been reviewed by the IRTF CFRG group with satisfactory results.  The document needs particular attention paid to the integration of this mechanism into the TLS protocol.   Please send comments to the TLS list by December 2, 2013.  
> 
> - Joe
> (For the TLS chairs)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls