Re: [TLS] security levels for TLS

Mike <mike-list@pobox.com> Fri, 12 October 2007 21:57 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgSVN-0002jE-AP; Fri, 12 Oct 2007 17:57:13 -0400
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1IgSVL-0002iz-Ug for tls-confirm+ok@megatron.ietf.org; Fri, 12 Oct 2007 17:57:11 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgSVL-0002gC-L9 for tls@lists.ietf.org; Fri, 12 Oct 2007 17:57:11 -0400
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IgSV8-0006Gx-Hb for tls@lists.ietf.org; Fri, 12 Oct 2007 17:57:04 -0400
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id 38D90147759 for <tls@lists.ietf.org>; Fri, 12 Oct 2007 17:56:53 -0400 (EDT)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id 09B57147744 for <tls@lists.ietf.org>; Fri, 12 Oct 2007 17:56:52 -0400 (EDT)
Message-ID: <470FEDFB.3030106@pobox.com>
Date: Fri, 12 Oct 2007 14:58:19 -0700
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.6 (Windows/20070728)
MIME-Version: 1.0
To: tls@lists.ietf.org
Subject: Re: [TLS] security levels for TLS
References: <c331d99a0710080621g7c0ec91et35c46553c23f4402@mail.gmail.com> <p0624082fc331b0ed0ecc@[192.168.1.100]> <FA998122A677CF4390C1E291BFCF59890849871E@EXCH.missi.ncsc.mil> <470D0243.3050009@pobox.com> <20071010180324.7ABC533C21@delta.rtfm.com> <470E4399.3010008@pobox.com> <20071011155829.965C733C28@delta.rtfm.com> <470EF76B.5050102@pobox.com> <20071012045718.DE16033C21@delta.rtfm.com> <470FB525.7010308@pobox.com> <20071012180445.1D22D33C21@delta.rtfm.com> <470FC52E.6080707@pobox.com> <20071012195952.7B05733C21@delta.rtfm.com>
In-Reply-To: <20071012195952.7B05733C21@delta.rtfm.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: de4f315c9369b71d7dd5909b42224370
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> As for the claim that "no argument will suffice", the message you
> replied to pretty clearly spelled out what would suffice, so
> I'll take this message as meaning that you don't have any 
> real evidence along these lines.

That comment was made out of frustration, and I apologize for it.

>> How long do you think it would take
>> to add this extension to a TLS toolkit? 
> 
> This does not seem to me to be a relevant consideration.

I just responded to Paul with a list of a half dozen benefits
of adding this extension.  If you agree that the benefits are of
value, then the fact that it's easy to implement is a bonus.

Mike


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls