Re: [TLS] Re: I-D ACTION:draft-ietf-tls-srp-13.txt

Peter Sylvester <Peter.Sylvester@edelweb.fr> Thu, 21 December 2006 17:12 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GxRTU-0000a7-9V; Thu, 21 Dec 2006 12:12:56 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GxRTT-0000Tp-4Z for tls@ietf.org; Thu, 21 Dec 2006 12:12:55 -0500
Received: from edelweb.fr ([212.234.46.16]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GxRTR-0005Y6-MK for tls@ietf.org; Thu, 21 Dec 2006 12:12:55 -0500
Received: from [193.51.14.5] (localhost [127.0.0.1]) by edelweb.fr (8.11.7p1+Sun/8.11.7) with ESMTP id kBLHCm514119; Thu, 21 Dec 2006 18:12:48 +0100 (MET)
Received: from [193.51.14.5] (emeriau.edelweb.fr [193.51.14.5]) by edelweb.fr (nospam/2.4); Thu, 21 Dec 2006 18:12:49 +0100 (MET)
Message-ID: <458AC018.9050604@edelweb.fr>
Date: Thu, 21 Dec 2006 18:10:48 +0100
From: Peter Sylvester <Peter.Sylvester@edelweb.fr>
User-Agent: Thunderbird 1.5 (X11/20051025)
MIME-Version: 1.0
To: EKR <ekr@networkresonance.com>
Subject: Re: [TLS] Re: I-D ACTION:draft-ietf-tls-srp-13.txt
References: <E1GwPQv-00071q-GL@stiedprstage1.ietf.org> <45880C64.2080305@edelweb.fr> <86lkl3r6aa.fsf@raman.networkresonance.com> <458A6805.4070500@edelweb.fr> <86irg5jly8.fsf@delta.rtfm.com>
In-Reply-To: <86irg5jly8.fsf@delta.rtfm.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 22bbb45ef41b733eb2d03ee71ece8243
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1371331911=="
Errors-To: tls-bounces@lists.ietf.org

EKR wrote:
> Peter Sylvester <Peter.Sylvester@edelweb.fr> writes:
>   
>> Would you mind giving a little bit more detailed explanation in particular
>> what are the reasons why this cannot be on standards tracks, or what would
>> be necessary if it would be etc.
>>     
>
> There are two reasons. First, as a matter of policy we are attempting
> to move new work to Standards Track only where there is fairly strong
> support for the work. In this case, the support for this work did
> not appear to be particularly strong.
>   
Several existing interoperable implementations exist. I think that this is
perfectly in the spirit of the IETF. If accepted as a standards track, 
the protocol
would probably directly directly go to draft.
> Second, the IPR issues surrounding all the ZKPP protocols are quite
> murky and thus it would have required an affirmative decision by
> the WG to move this document forward as a Proposed Standard
> despite said issues. 
>   
Several have requested the document being forwarded.
I have not read any comment so far that is against the proposal except may
you in this comment.

-- 
To verify the signature, see http://edelpki.edelweb.fr/ 
Cela vous permet de charger le certificat de l'autorité; 
die Liste mit zurückgerufenen Zertifikaten finden Sie da auch. 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls