Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Donald Eastlake <d3e3e3@gmail.com> Mon, 01 March 2010 21:40 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 937793A855E for <tls@core3.amsl.com>; Mon, 1 Mar 2010 13:40:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.855
X-Spam-Level:
X-Spam-Status: No, score=-1.855 tagged_above=-999 required=5 tests=[AWL=0.745, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 165PZQ6+Y9He for <tls@core3.amsl.com>; Mon, 1 Mar 2010 13:40:25 -0800 (PST)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by core3.amsl.com (Postfix) with ESMTP id 2105528C1E5 for <tls@ietf.org>; Mon, 1 Mar 2010 13:40:11 -0800 (PST)
Received: by wwb31 with SMTP id 31so1602951wwb.31 for <tls@ietf.org>; Mon, 01 Mar 2010 13:40:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:content-type :content-transfer-encoding; bh=D2+KQMMO06GazhrkTe6F6VyS7SY0Ikcql/E/VUc2Ea4=; b=TqwTPir1fXWJDJLNs9Miqg0iPa7lccP3hWbYjEAeTxtYK7AkAsNvZX2phnA8GqqBjU IpbzPrlB+ohzUXsLKzl4Fp1RQwp8Ux4IXqRW22Z2Ey/M448rUwILYKs/n9vM0+tQsTHl hu2keVyR3R5O1qTdCsnKEtaEsGKsk5mRsS6DA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type:content-transfer-encoding; b=OsZ+ydeO8yz38qJrqGxnBEzFUmXcF+k/inQie7+EuUkkCuESK9YAaTIrDUUgrpMUxg lhI5IqtQ3rqUCBg6g/+Ztj/BqevYbu2JGafbMu9hogn0N94FccMi1je1RRbXGWykPkrD zZDVGpOvvRDc9AIpzohLEe3fjbebSDVjgDGLs=
MIME-Version: 1.0
Received: by 10.216.93.15 with SMTP id k15mr3291910wef.103.1267479606754; Mon, 01 Mar 2010 13:40:06 -0800 (PST)
In-Reply-To: <201002241753.o1OHrxuK015491@stingray.missi.ncsc.mil>
References: <4B8407D7.9040207@briansmith.org> <C7AB19CF.88B9%stefan@aaa-sec.com> <201002241753.o1OHrxuK015491@stingray.missi.ncsc.mil>
Date: Mon, 01 Mar 2010 16:40:06 -0500
Message-ID: <1028365c1003011340v5f7b411o2b0304d79a3e647e@mail.gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Mar 2010 21:40:26 -0000

On Wed, Feb 24, 2010 at 12:53 PM, Kemp, David P. <DPKemp@missi.ncsc.mil> wrote:
> I’d be happier with MUST.  I don’t buy the argument that all code that makes
> up an application must come from a certified crypto library; certainly XML
> parsers, GUI toolkits, and a million other things are available to
> developers, and I find it hard to believe that 20 years from now nobody will
> be able to find some C code somewhere to do SHA-1.

For example in RFC 4634 or RFC 3174.

Donald