Re: [TLS] Proliferation of TLS cipher suites

Bill Frantz <frantz@pwpconsult.com> Thu, 24 June 2010 23:32 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A9E5F3A6A04 for <tls@core3.amsl.com>; Thu, 24 Jun 2010 16:32:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HIEvR9WQxmiu for <tls@core3.amsl.com>; Thu, 24 Jun 2010 16:32:37 -0700 (PDT)
Received: from elasmtp-dupuy.atl.sa.earthlink.net (elasmtp-dupuy.atl.sa.earthlink.net [209.86.89.62]) by core3.amsl.com (Postfix) with ESMTP id 207FF3A6A6A for <tls@ietf.org>; Thu, 24 Jun 2010 16:32:32 -0700 (PDT)
Received: from [173.75.83.108] (helo=Bill-Frantzs-MacBook-Pro.local) by elasmtp-dupuy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1ORvtX-0007KM-6T; Thu, 24 Jun 2010 19:31:43 -0400
Date: Thu, 24 Jun 2010 16:31:42 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
X-Priority: 3
In-Reply-To: <4C23DD43.5010506@gnutls.org>
Message-ID: <r314ps-1064i-E2F088D70614454990BF053033930572@Bill-Frantzs-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.2.5
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79a55d6a9e3c3fe448daf8a65636ecfd0a350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.108
Cc: tls@ietf.org
Subject: Re: [TLS] Proliferation of TLS cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2010 23:32:46 -0000

On 6/25/10 at 3:33 PM, nmav@gnutls.org (Nikos Mavrogiannopoulos) wrote:

>>6) AD will ask the following question: Is there broad international
>>support for this algorithm.  If the answer is no, then jump to #8.
>
>I'd prefer if this was a bit more specified. Maybe something that
>depends on the number of independent implementations or something more
>quantitative.

I would think that "broad support" wouldn't be just 
implementations because the algorithm might be too new to have 
attracted many implementations, but rather support from national 
standards bodies, favorable reviews in the literature and the like.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | I like the farmers' market   | Periwinkle
(408)356-8506      | because I can get fruits and | 16345 
Englewood Ave
www.pwpconsult.com | vegetables without stickers. | Los Gatos, 
CA 95032