[TLS] TLS-EAP. Was: draft on new TLS key exchange

Anders Rundgren <anders.rundgren@telia.com> Thu, 06 October 2011 19:47 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B15BA11E80D4 for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 12:47:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.485
X-Spam-Level:
X-Spam-Status: No, score=-3.485 tagged_above=-999 required=5 tests=[AWL=0.114, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XitEaL9Ex2xt for <tls@ietfa.amsl.com>; Thu, 6 Oct 2011 12:47:25 -0700 (PDT)
Received: from smtp-out11.han.skanova.net (smtp-out11.han.skanova.net [195.67.226.200]) by ietfa.amsl.com (Postfix) with ESMTP id DFECE11E8090 for <tls@ietf.org>; Thu, 6 Oct 2011 12:47:24 -0700 (PDT)
Received: from [192.168.0.204] (81.232.44.37) by smtp-out11.han.skanova.net (8.5.133) (authenticated as u36408181) id 4E79D7E2006228F4; Thu, 6 Oct 2011 21:50:27 +0200
Message-ID: <4E8E0677.4020907@telia.com>
Date: Thu, 06 Oct 2011 21:50:15 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:7.0.1) Gecko/20110929 Thunderbird/7.0.1
MIME-Version: 1.0
To: Yoav Nir <ynir@checkpoint.com>
References: <E1RBd5l-0000Hy-7O@login01.fos.auckland.ac.nz> <38d039888fa33cc08706ad7dca7fe201.squirrel@www.trepanning.net> <82F94F0D-F1C3-4ED0-8600-814B88021EBC@checkpoint.com>
In-Reply-To: <82F94F0D-F1C3-4ED0-8600-814B88021EBC@checkpoint.com>
X-Enigmail-Version: 1.3.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] TLS-EAP. Was: draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Oct 2011 19:47:25 -0000

On 2011-10-06 08:47, Yoav Nir wrote:
<snip>
>>  No, it's not a fashion statement. I just don't like following a whole
>> bunch of other people only to have the door slammed in my face. It
>> does not jibe with my notion of fairness.
> 
> Peter and I have been trying to push draft-nir-tls-eap for over 4 years now,
> and the TLS WG is not biting. You are following a bunch of people who have
> already had the door slammed in their faces.

In TrustedComputingGroup Intel was recently suggesting TLS-EAP as an
alternative to another TCG TLS-hack in progress.

Why isn't the TLS WG "biting"?  Who cares if an IETF WG says no?
Why not try other venues such as actually donating code?

The IETF has en huge stack of s.c. "standards" that aren't even worth
the disk-space they occupy!

Anders