Re: [TLS] Re: WGLC: draft-ietf-tls-srp-13

<home_pw@msn.com> Fri, 29 December 2006 07:04 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H0BnO-0007xl-Ej; Fri, 29 Dec 2006 02:04:50 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H0BnL-0007xO-Gw for tls@ietf.org; Fri, 29 Dec 2006 02:04:48 -0500
Received: from bay0-omc1-s6.bay0.hotmail.com ([65.54.246.78]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H0BnK-0008KF-5G for tls@ietf.org; Fri, 29 Dec 2006 02:04:47 -0500
Received: from hotmail.com ([65.54.174.90]) by bay0-omc1-s6.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Thu, 28 Dec 2006 23:04:45 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Thu, 28 Dec 2006 23:04:45 -0800
Message-ID: <BAY103-DAV18FA705DD9B343478AAA8B92C60@phx.gbl>
Received: from 69.227.152.254 by BAY103-DAV18.phx.gbl with DAV; Fri, 29 Dec 2006 07:04:43 +0000
X-Originating-IP: [69.227.152.254]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
To: Mike <mike-list@pobox.com>, tls@ietf.org
References: <20061221154549.0A8941CC6B@delta.rtfm.com><878xguzzv0.fsf@latte.josefsson.org> <45916B59.2030600@pobox.com>
Subject: Re: [TLS] Re: WGLC: draft-ietf-tls-srp-13
Date: Thu, 28 Dec 2006 23:04:55 -0800
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="response"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 29 Dec 2006 07:04:45.0467 (UTC) FILETIME=[9EF866B0:01C72B17]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: a7d6aff76b15f3f56fcb94490e1052e4
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

well done!

----- Original Message -----
but I'd like to see the private range retained.  I am actually
> planning to use some private ciphersuites soon in an experiment.
>
> Mike


(a) there is good basis now to define a class of "local" changeciphersuite 
values,
to allow signaling of per-ciphersuite customizations of the finished/final
process. I already gave the example of completing SSLv3 fortezza_dms
generation of sessionTEKs with the UKM processes for deriving key for
SSL connections, that could then control active state duplication (on the 
current,
multiplexed, or different TLS transport) and  session resumption (on a new
transport instance)

(b) we see GSSAPI-proposal basically introducing a mechanism-negotiation 
sub-protocol,
qualifying the negotiation of some nominal GSS ciphersuites essentially, for
PRF mechanisms and who knows what else, tomorrow. This same process could 
easily
now mandate the changeciphersuite value to be used, and thus key 
derivation(s) used
to create connection states, for each of the the 4 channels per SSL 
Connection
instance

(c) we see local ciphersuites being used, possibly to profile mainstream
ciphersuites (E.g facilitate SGC variant for std RSA ciphersuites). That is, 
do
IETF RSA, but don't do or perhaps add rule X on a renegotiation (e.g. use 
cache of
public keys  for server auth) when the capability negotiation from the 
GSSAPI negotiation
signals that a particular class of renegotiation is required, using "local
ciphersuite" local.X ...whose local-number and semantics is associated with 
some
GSSAPI mechanism oid (an unlimited size name space). 


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls