[TLS] Possible timing

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 01 March 2018 21:32 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69C8012FAB8 for <tls@ietfa.amsl.com>; Thu, 1 Mar 2018 13:32:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, TVD_SPACE_RATIO=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BNr5hJwewHkc for <tls@ietfa.amsl.com>; Thu, 1 Mar 2018 13:32:45 -0800 (PST)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0617.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe02::617]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F39D12EB28 for <tls@ietf.org>; Thu, 1 Mar 2018 13:32:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=BBUn7OQsKgSaOHynukprlHWOiljygiZ4/HoCIAozcsg=; b=zHx1Nv14g93a3VYxgOUfV3CTk7hrTYm5faxEC68qGw62i1AH6RN8PtW0iO+s0nebHjfEpFdK1et+vvsRV+kcajvCgq11rFOc35nW2SKfkSGhJt45MaPUKw7IwHQZuyaXCwN2EpabJwi8jM4rpCpr2lHRn2XRT0pn2NgW9RS2FlM=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB2306.eurprd03.prod.outlook.com (10.165.44.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.548.13; Thu, 1 Mar 2018 21:32:43 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::c5a2:a1b:708e:7a80]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::c5a2:a1b:708e:7a80%14]) with mapi id 15.20.0548.014; Thu, 1 Mar 2018 21:32:43 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Possible timing
Thread-Index: AQHTsaTVUAFrvEZ/skSzgGuk0FcoLw==
Date: Thu, 01 Mar 2018 21:32:43 +0000
Message-ID: <F5725397-BC52-4A79-B590-76DD93577F28@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.28.0.171108
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [88.109.208.96]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB2306; 6:XZUMOD8o9/Qcbo+emKOzvDgAUoPvy0ULcAJbl58xaj/rl+kI0zp/UfNssLpHT87iWqAxkswhoWmXupYAsoQjiu9PIw/NWjehAK66Wg7fD3a2k6B8xVdCsvCEY5MHKprnvPPDNgpvCmsurZkp3ROJc+LYyj1x6iRuXzVBEBtR4QI0WuD8+JeLNAQ1AL3QkvksEdHHefut0ilGo0jJFamEAPTf0PVjzIni2etE+JEriUkUVdAZctR+VqOSZ8BKKiBmEKJJXWgbBdo0UghvofEdBg==; 5:7q9ZAqAAjU1BuaAvHdBfar5xJSAO0F9Pnrccw/7xqWC2B2ZYGWN8wvDd+a0yZmaITb/yJU/S2OJ53h8S4DcUVLTsTD9K4wqyJ6C6ee8SgHw6z7WbAMG3JXyYpLONbnB/T/9A5vKkZ7f6yPWzhC2/tX3ZsjPtz45b318aqA3yhqI=; 24:IAl9EHJimuye/6r3JdJVGDqUz2qWGfC8pNAts566yhkhyRIap8R7qNXpTy158lFyRP721MkyXee2ApZ0F24sq42iPrHDCPDw1FY3nDZoQHw=; 7:4Iu6/WhKEGRg7BAZrXFEy0zP04cHHYnq4K149b3e4ULjNwkrtG2DGu26O/7CbhhHHqtQ/Inxjfeek/dvtZi+9aJiabsS4clcq5Dw+oVpQ1DxoVfQamwrZ7BC5heM3wLewSZPOe06zZwHbqd4eBEejhQsGGt0lhtF29szxFmiDj3oWYUj9ItdiY1kUCZZv6dGejd/GqlAqlNdfL0BNgskYpIdxC2LBcUGWHq7DYGmKh5M/9yiFmpqAVpvUZzs4Bws
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 93dba1b8-1e31-4e09-39cb-08d57fbbf79d
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(8989060)(4534165)(4627221)(201703031133081)(201702281549075)(8990040)(5600026)(4604075)(3008032)(2017052603307)(7153060)(7193020); SRVR:AM4PR0301MB2306;
x-ms-traffictypediagnostic: AM4PR0301MB2306:
x-microsoft-antispam-prvs: <AM4PR0301MB230611E20FD7B650C869365ABCC60@AM4PR0301MB2306.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3231220)(944501231)(52105095)(93006095)(93001095)(3002001)(10201501046)(6041288)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(20161123562045)(20161123564045)(6072148)(201708071742011); SRVR:AM4PR0301MB2306; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB2306;
x-forefront-prvs: 05986C03E0
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39860400002)(39380400002)(396003)(366004)(376002)(346002)(199004)(189003)(621065002)(4270600006)(4743002)(3846002)(26005)(186003)(82746002)(102836004)(6506007)(6116002)(72206003)(7116003)(58126008)(3280700002)(3480700004)(8676002)(73894003)(25786009)(2906002)(8936002)(81156014)(2900100001)(316002)(478600001)(33656002)(99286004)(6436002)(6486002)(105586002)(786003)(81166006)(14454004)(6512007)(106356001)(53936002)(5250100002)(66066001)(74482002)(83716003)(86362001)(36756003)(97736004)(3660700001)(68736007)(305945005)(7736002)(491001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB2306; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-microsoft-antispam-message-info: mN/RgdgU1/ynEC8sGy8Nu9DEuom8hXUJ+OJCcvbZJdw3ezRFwiXla6ateswfloK84oTNPcw83AENVF5+SdDVZs64Z1B5m/BY2pjt7cwDDgfQbqZDHJyoM99GRLBrtysQO70ultyzyLXwMCNrMBXi/VbH0iDG3qGorGly6eceHmk=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <84A86F4D243C2148B3C15121AB592EC4@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 93dba1b8-1e31-4e09-39cb-08d57fbbf79d
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Mar 2018 21:32:43.1900 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB2306
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7KCANkmftv8YS-5AsPzuUcw6_dI>
Subject: [TLS] Possible timing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Mar 2018 21:32:47 -0000