Re: [TLS] -draft8447bis: rename Support Group Elliptic curve groups space

Loganaden Velvindron <loganaden@gmail.com> Thu, 28 March 2024 16:28 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58752C14F60B for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 09:28:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OpA_dRJQNIVg for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 09:28:15 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2965C14F6E2 for <tls@ietf.org>; Thu, 28 Mar 2024 09:28:15 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id 38308e7fff4ca-2d46dd5f222so16715791fa.1 for <tls@ietf.org>; Thu, 28 Mar 2024 09:28:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1711643293; x=1712248093; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=sC481l8Sw4YOI/VzO6k9l5rVg8RERpPagnbVBVY7U9I=; b=Q3w5XlpcMQta22Rk96HePTGEN9EpapZ2QY4wfH7u6vA8/KFvorYVGl/E9iE1Ee42Sq xhujurSVsjOHyk8zCQP6ZtaADGxaNoMCOPOhroZ9E3LT/bqD7/xv9Cnt5M9ut9TE6GOx NWnoxn36ZipFUpOWH4WvyJBgouA1P2IVlui0b+EJfrrswUU5GDq4VXm1pIginBb3bzoc xAgpzyg5laiCc3NxC4rPOCoJ9rfsMfQ7BJZrJQ3CkcOVkZVsIWU15xooS3rncOekYXEl NaKPt+mvy4v2lFN45fJFlS8pgFf4j5ek4CdFdrlDGfuAUzoOA5JczUaps94TCVTuT+AB 0aqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711643293; x=1712248093; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=sC481l8Sw4YOI/VzO6k9l5rVg8RERpPagnbVBVY7U9I=; b=Gegf5gzO2eNf0sehwWaFrR3pAowWAwWGt4BLygU7LhER8UC3buEC+1gw6LzIpDQzLB 7Fse/BkFYl7mnYFMPZ3Nf5K12gOXTxnT7HjqCiFNwzFZ5y3NjW0cUJrtxG3mxmr4X0im 9MT5pOibFtPNznVRfcfM4x5TJr2JvNQZE4YsAdHGuMHop0djj3ba1mdVeeClrnyUUeZw 5QeYeIWqXIKnhl8GAKJtW4g5mI15n/6PHzsp2QIiFgKHsvkJ2i/VPQr6DfC3YbzaNzLQ WdVuNJPO4QoFr61wz/DsLSiMa2etc4kerTwCT0KyfQD7QOZB8/egWL9gEPw4BTVJOEEF ZDdg==
X-Forwarded-Encrypted: i=1; AJvYcCXJ+GwN/ya1xbxk1JuCCmi2cBy/Cxl87mwaoejsRW7DEzQlO+NurOD7ND8oyLAsXh9Ka3aLtVRzUb7Vako=
X-Gm-Message-State: AOJu0Yxc7JhPN9KFyOix71lC0h3ANNrYMePUwAN7sLVj7CVtEbJWMnYU rRkFnoSzS6HSVQ1iQV6dYwMcNuYk+4KZULRCmY8MF2Igoa5QGZKVl9UXcTyroqyBNRuqcaGDXbi hJ6xbHip7VeQGRG5R+RXZ9n4S50qmE3W7t58=
X-Google-Smtp-Source: AGHT+IGtr+dBFWBXf9zLPn0Jh4K3dBYn1jy4lJuZSSDnQLyKMCtF6T8yvMto2DUZHm9qtJZNCBOX0u5PnhPz4HEYOJA=
X-Received: by 2002:a2e:81c3:0:b0:2d6:ff58:179c with SMTP id s3-20020a2e81c3000000b002d6ff58179cmr2467407ljg.27.1711643292941; Thu, 28 Mar 2024 09:28:12 -0700 (PDT)
MIME-Version: 1.0
References: <B5E1CFD9-32F5-482E-B305-2D739AD273BA@sn3rd.com> <55663DEB-460B-4058-9335-20DE9E981FB2@akamai.com>
In-Reply-To: <55663DEB-460B-4058-9335-20DE9E981FB2@akamai.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Thu, 28 Mar 2024 20:28:01 +0400
Message-ID: <CAOp4FwQK3vgj7KaS_mJ+JveuTsP8VgvP6=mQa63050yRSRmk2Q@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007546930614bb02e8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JXHQfWhO1ESJ-PglYN0yi_cv2Yw>
Subject: Re: [TLS] -draft8447bis: rename Support Group Elliptic curve groups space
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 16:28:20 -0000

Agreed.

On Thu, Mar 28, 2024, 19:50 Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org>
wrote:

> > we should really replace the “Elliptic curve groups” note in the 0-255,
> 512-65535 range row with something else. I am open to suggestions, but
> would like to propose “unallocated”.
>
> Short and to the point; +1
>
> The only alternative I can see is constantly adding things, and eventually
> we get to "curves and lattices and heffalumps oh me..."
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>