Re: [TLS] TLS 1.2 draft comments

"Omirjan Batyrbaev" <batyr@sympatico.ca> Sun, 31 December 2006 15:55 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H131j-0007Ep-6l; Sun, 31 Dec 2006 10:55:11 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H131h-0007Ej-TR for tls@ietf.org; Sun, 31 Dec 2006 10:55:09 -0500
Received: from simmts5-srv.bellnexxia.net ([206.47.199.163]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H131f-0008Ki-JX for tls@ietf.org; Sun, 31 Dec 2006 10:55:09 -0500
Received: from pbo8f8e10aowa ([65.94.174.7]) by simmts5-srv.bellnexxia.net (InterMail vM.5.01.06.13 201-253-122-130-113-20050324) with SMTP id <20061231155500.QMJB4412.simmts5-srv.bellnexxia.net@pbo8f8e10aowa>; Sun, 31 Dec 2006 10:55:00 -0500
Message-ID: <000701c72cf4$3f171c30$07ae5e41@pbo8f8e10aowa>
From: Omirjan Batyrbaev <batyr@sympatico.ca>
To: home_pw@msn.com, tls@ietf.org
References: <BAY103-DAV17E2A403A0F53177A5D23792C50@phx.gbl><868xgp594m.fsf@delta.rtfm.com> <BAY103-DAV18B3EF60CDF312016ABCF892C40@phx.gbl>
Subject: Re: [TLS] TLS 1.2 draft comments
Date: Sun, 31 Dec 2006 10:56:34 -0500
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1409
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1409
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 2409bba43e9c8d580670fda8b695204a
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> 2. CIPHERSPEC, EXPORT
>
> If the 40-bit export ciphersuites are being deprecated,

But some constrained enviroments do need 40-bit "export" ciphersuites.
Besides since the NULL encryption ciphersuites exist why can't 40-bit
"export" ciphersuites exist too? If needed the TLS client and server always
can neogtiate a stronger encryption so why the depreciation (and what it
would exactly mean to the implementations).
This depreciation would also weaken WTLS statement that it is based on TLS.


> will the standard
> maintain
> the rest of the strengh-limitation (export reg.) apparatus that IESG
> endorsed?
> (the changecipherspec process leading to the final derivation of keying
> material in
> non MISSI ciphersuites?)
>
> We might leave it as is, bind the traditional function(s) associated with
> the
> current value of cipherspec (1), and introduce a second value (2) - to be
> associated with the expected practices hereonafter. A fatal alert might
> be introduced for a modern implementation to react to value=1.
>


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls