Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 06:44 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 70B303A6AB9 for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:44:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.467
X-Spam-Level:
X-Spam-Status: No, score=-2.467 tagged_above=-999 required=5 tests=[AWL=0.131, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tEo3gNSQjDoG for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:44:10 -0700 (PDT)
Received: from web45504.mail.sp1.yahoo.com (web45504.mail.sp1.yahoo.com [68.180.197.80]) by core3.amsl.com (Postfix) with SMTP id 79CC528C159 for <tls@ietf.org>; Thu, 17 Sep 2009 23:43:45 -0700 (PDT)
Received: (qmail 29749 invoked by uid 60001); 18 Sep 2009 06:44:33 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253256273; bh=S7QYCK/CW+gIzMLCn7hM/q5dnUV8njcQJW/in1KAig8=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=qlmfxcquuh16hOa8g7z1/3/yDiNUvY4zCBbmo3kAlI024+Wqy7PIs1Fr31wo42bpXaSQ9jmRD9GBAJp6J8KwyYxjmgy1CFOXCrOnKzjN2JpdAhhdBQ2v4A9YG79ljeiN1TPvSKCf6O+5qlcPHVTmKpvnEccEflE9U/Ya8ZZERzA=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=oksCJkm/AjhyEA2fzVkBiDcxvOMBeUAyDxLVICz47+C+07wmR8LuDK9xucNhHoxvaWsLtxhhFwtsRIfTj1MoKjhsbi1oHLGgGtNf+6jleRaVevjTe59hBU9aBdLGbUpTFX/O1hsszMcMR0Awwlgvy7xUpwV0s68JJCEILzbNveY=;
Message-ID: <488247.29142.qm@web45504.mail.sp1.yahoo.com>
X-YMail-OSG: jLhPCysVM1m3nZe8uQ6I8asj7f4OyBeLKvJo6xny2jpxD50VfwmGEeZx1DvrRO_ez7edtuYd4_xYJSLgSxXudYPpwctzu1_Y7gi2_YpZBag5O8iJCHyzH3IISyuacd9e_yl_zLOXjffh8RgHoT9y10jmBtTd6C92CUE5pi4WCHLPRowEY_6pbcedNw.7bYMaDa2eCeGEFKUmgpKCYwIZUKBNjZs8tGkkDVQDbQLg1lHwDNqK
Received: from [68.106.217.192] by web45504.mail.sp1.yahoo.com via HTTP; Thu, 17 Sep 2009 23:44:33 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net> <p06240894c68b9faa29aa@[10.20.30.158]> <82fxcpdomt.fsf@mid.bfk.de> <20090722135137.0B7411D1078@kilo.networkresonance.com>
Date: Thu, 17 Sep 2009 23:44:33 -0700
From: Erick O <ericko0@yahoo.com>
To: Eric Rescorla <ekr@networkresonance.com>, Florian Weimer <fweimer@bfk.de>
In-Reply-To: <20090722135137.0B7411D1078@kilo.networkresonance.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-553295039-1253256273=:29142"
Cc: tls@ietf.org, ietf@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 06:44:11 -0000





________________________________
From: Eric Rescorla <ekr@networkresonance.com>
To: Florian Weimer <fweimer@bfk.de>
Cc: ietf@ietf.org; Paul Hoffman <paul.hoffman@vpnc.org>; tls@ietf.org
Sent: Wednesday, July 22, 2009 6:51:36 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

At Wed, 22 Jul 2009 09:59:38 +0000,
Florian Weimer wrote:
> Anyway, those who object to the ECC infection should strive to remove
> it from the base TLS spec.  It doesn't make sense to rehash this
> discussion over and over again, for each draft produced by the WG
> which happens to be compatible with ECC algorithms and for which
> Certicom files an IPR claim.

Note: ECC isn't in the base spec, really. 

More precisely, the code points are defined in 4492. 

All the ECC that's defined in 5246 is the rules for what sorts of
certificates may be used for a given algorithm, and that's because
5246 changed the rules beyond 4346 and so we wanted to have them all
in one place.

-Ekr
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls