Re: [TLS] Some comments about draft-badra-ecdhe-tls-psk-01

"Blumenthal, Uri" <uri@ll.mit.edu> Tue, 29 January 2008 16:02 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1JJsui-0006zR-Sk; Tue, 29 Jan 2008 11:02:21 -0500
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1JJsuh-0006u3-Ha for tls-confirm+ok@megatron.ietf.org; Tue, 29 Jan 2008 11:02:19 -0500
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1JJsuh-0006tu-6B for tls@ietf.org; Tue, 29 Jan 2008 11:02:19 -0500
Received: from llmail1.ll.mit.edu ([129.55.12.41] helo=ll.mit.edu) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1JJsug-0006do-OY for tls@ietf.org; Tue, 29 Jan 2008 11:02:19 -0500
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id m0TG2HdG000731 for <tls@ietf.org>; Tue, 29 Jan 2008 11:02:17 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAFqaqma; Tue Jan 29 11:01:23 2008
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Tue, 29 Jan 2008 11:01:23 -0500
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 29 Jan 2008 11:01:23 -0500
Subject: Re: [TLS] Some comments about draft-badra-ecdhe-tls-psk-01
Thread-Topic: [TLS] Some comments about draft-badra-ecdhe-tls-psk-01
Thread-Index: AchTlGPLgLv7WCDgRnaG6Aq8org5lwO3zwwwAAckc0E=
Message-ID: <C3C4B803.3AA%uri@ll.mit.edu>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F24052E8740@esebe105.NOE.Nokia.com>
Accept-Language: en-US
Content-Language: en
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
MIME-Version: 1.0
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 82c9bddb247d9ba4471160a9a865a5f3
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1705710852=="
Errors-To: tls-bounces@lists.ietf.org

I believe this document is relevant to WG - we slowly but surely move towards ECC (as part of Suite B).
--
Regards,
Uri

On 1/29/08 7:51 AM, "Pasi.Eronen@nokia.com" <Pasi.Eronen@nokia.com> wrote:

<not wearing any hats>

Overall comment: While the technical solution is reasonably defined
and scoped, do we have any evidence that someone cares about it?
I.e., do we have information suggesting that if this was specified,
it would actually be used in real world? If we don't, let's not
spend WG time on it...

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls