Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 21 April 2010 22:29 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1300B3A69C0; Wed, 21 Apr 2010 15:29:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.607
X-Spam-Level:
X-Spam-Status: No, score=-1.607 tagged_above=-999 required=5 tests=[AWL=-2.161, BAYES_50=0.001, HELO_MISMATCH_COM=0.553]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vR69sOWyZhCn; Wed, 21 Apr 2010 15:29:42 -0700 (PDT)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id 35AB33A695B; Wed, 21 Apr 2010 15:29:41 -0700 (PDT)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o3LMTQdN080726 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 21 Apr 2010 15:29:27 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240887c7f52b14f905@[10.20.30.158]>
In-Reply-To: <201004212205.o3LM5pwQ019241@fs4113.wdf.sap.corp>
References: <201004212205.o3LM5pwQ019241@fs4113.wdf.sap.corp>
Date: Wed, 21 Apr 2010 15:29:06 -0700
To: mrex@sap.com, ietf@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Apr 2010 22:29:43 -0000

At 12:05 AM +0200 4/22/10, Martin Rex wrote:
>The IESG wrote:
>>
>> The IESG has received a request from an individual submitter to consider
>> the following document:
>>
>> - 'Additional Random Extension to TLS '
>>    <draft-hoffman-tls-additional-random-ext-01.txt> as a Proposed Standard
>
>
>I'm somewhat confused to see a Last Call for this proposal.
>
>We had a discussion on this document on the TLS WG mailing list and
>determined that this proposal is completely unable to achieve
>the stated goal.  This extension is completely bogus.

You came to that conclusion; many other folks disagreed. You stated that you thought it was not useful in some environments, namely with RSA authentication where the client has a broken PRNG. If that is the only environment you care about, then this extension is not useful. TLS is used in many other environments, of course.

--Paul Hoffman, Director
--VPN Consortium