Re: [TLS] Review of draft-ietf-tls-openpgp-keys-08

Nikos Mavrogiannopoulos <nmav@gnutls.org> Sat, 27 May 2006 17:50 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fk2vJ-0006vd-82; Sat, 27 May 2006 13:50:01 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fk2vH-0006vO-LX for tls@lists.ietf.org; Sat, 27 May 2006 13:49:59 -0400
Received: from stsc1260-eth-s1-s1p1-vip.va.neustar.com ([156.154.16.129] helo=chiedprmail1.ietf.org) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Fk2vH-0002XN-K4 for tls@lists.ietf.org; Sat, 27 May 2006 13:49:59 -0400
Received: from ug-out-1314.google.com ([66.249.92.173]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1Fk2lm-0000aL-Ny for tls@lists.ietf.org; Sat, 27 May 2006 13:40:12 -0400
Received: by ug-out-1314.google.com with SMTP id m3so145388uge for <tls@lists.ietf.org>; Sat, 27 May 2006 10:40:07 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:from:to:subject:user-agent:references:in-reply-to:mime-version:content-disposition:date:content-type:content-transfer-encoding:message-id:sender; b=bFfrWt8LOMakrKFkHln2/N3zLj+RAnz7CLku/HRqsiDg+XYHlOLyIre5+NRTZdVb8VFhxsItIqBCy4nQyHmecWNtwFz2mJbMr01nqqRySatD6oyHNkOiqLDAyw8NPGTPeV6N/GdWmYk3vbSxqiE8Da6nr6ucaUBZg5rGVXddFvk=
Received: by 10.67.89.6 with SMTP id r6mr508599ugl; Sat, 27 May 2006 10:40:07 -0700 (PDT)
Received: from ?172.16.1.206? ( [81.175.93.238]) by mx.gmail.com with ESMTP id s1sm1760951uge.2006.05.27.10.40.06; Sat, 27 May 2006 10:40:06 -0700 (PDT)
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@lists.ietf.org
Subject: Re: [TLS] Review of draft-ietf-tls-openpgp-keys-08
User-Agent: KMail/1.9.1
References: <B356D8F434D20B40A8CEDAEC305A1F2402AE0F51@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2402AE0F51@esebe105.NOE.Nokia.com>
MIME-Version: 1.0
Content-Disposition: inline
Date: Sat, 27 May 2006 19:39:30 +0200
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <200605271939.30280.nmav@gnutls.org>
X-Spam-Score: -1.3 (-)
X-Scan-Signature: 08170828343bcf1325e4a0fb4584481c
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Mon 22 May 2006 10:01, Pasi.Eronen@nokia.com wrote:

> It looks like this wasn't properly updated in -09:
>    "No new cipher suites are required to use OpenPGP keys.  All
>    existing cipher suites defined in [TLS] that support a compatible,
>    with the key, key exchange method can be used in combination with
>    OpenPGP keys."
> We should remove the "defined in [TLS]" part so that OpenPGP keys
> can be used with, for example, RFC4132 and RFC4162.

I seems I missed that. Thank you for spotting it. Should I submit a new 
version before the last call or it can wait?

regards,
Nikos

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls