Re: [TLS] TLS 1.3 comments

Martin Thomson <martin.thomson@gmail.com> Mon, 17 August 2015 19:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B3611B2F60 for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 12:30:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UeKkp5ANURo8 for <tls@ietfa.amsl.com>; Mon, 17 Aug 2015 12:30:21 -0700 (PDT)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06D3D1B2F4F for <tls@ietf.org>; Mon, 17 Aug 2015 12:30:21 -0700 (PDT)
Received: by ykbi184 with SMTP id i184so72340487ykb.2 for <tls@ietf.org>; Mon, 17 Aug 2015 12:30:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=7NfYHbkyRlshQMd3zL0TxyVWmJNuI+Bmk3mk7rnYGYs=; b=tGJG/R6EynIFPr3BV7BmOr4roaG0FbeKEebKNW1t44hwOnFGAONOdzHe2S62uMoxwr l/JR4oFz3enJspjhLHp1qjbgaiinO9X7WRnwkQwOEgaFfPhEPdLrEI2hTJ2Gdp50v2R2 YpoQABqjxUgEnDJxySGBRWZmRiW6GjtpKb4N/W0YAwzAI9iJMng/vD+n+jzLMQSmSQSK zCq+E2k8NWleZtP2FrWoxwLuQGkp4jyYHTx0gYKEcpf1DhT4mDxVc1d0rRh2sgAAztBR 82dpX5DILcx1jah7lOu+Sggf2Q+4xPITSdYxwl1KKUDHD3w+sn4H8BTTIiHKV84sDIgl VirA==
MIME-Version: 1.0
X-Received: by 10.129.45.194 with SMTP id t185mr3338441ywt.52.1439839820426; Mon, 17 Aug 2015 12:30:20 -0700 (PDT)
Received: by 10.129.22.211 with HTTP; Mon, 17 Aug 2015 12:30:20 -0700 (PDT)
Received: by 10.129.22.211 with HTTP; Mon, 17 Aug 2015 12:30:20 -0700 (PDT)
In-Reply-To: <55D22F77.5060807@gmail.com>
References: <55D1B5CC.1050005@gmail.com> <20150817120246.GA32255@LK-Perkele-VII> <CABkgnnV8BC9U2Xp3yn0VrvcoHf3UZxwPEyiPzYteejFXgkixmg@mail.gmail.com> <55D22F77.5060807@gmail.com>
Date: Mon, 17 Aug 2015 12:30:20 -0700
Message-ID: <CABkgnnVY2hijwU2GPG7Vm+OFnSQ9_2NNZqmJHa8wiBg4Cavscw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a1141453607b636051d86d561"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8MhiJuQt4La7ThBBWnoiv6X6uys>
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.3 comments
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2015 19:30:22 -0000

Expect? No. That you sent an email is already highly useful.

A PR makes feedback even more useful.  For truly trivial stuff, rolling
them up into a single PR is probably even more so.
On Aug 17, 2015 12:01 PM, "Yaron Sheffer" <yaronf.ietf@gmail.com> wrote:

> My original mail had some 15 comments, some trivial, some not. Do you
> expect 15 PRs?
>
> Thanks,
>         Yaron
>
> On 08/17/2015 10:37 AM, Martin Thomson wrote:
>
>> On 17 August 2015 at 05:02, Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
>> wrote:
>>
>>>
>>> Actually, I think both should be 256 (256-byte expansion from AEAD
>>> is already quite much).
>>>
>>
>>
>> Pull request or it didn't happen ;)
>>
>>