Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Wed, 17 June 2015 05:35 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A12F1B3C6B for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 22:35:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BUDdOBz_OIgG for <tls@ietfa.amsl.com>; Tue, 16 Jun 2015 22:35:55 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AD491B3C6A for <tls@ietf.org>; Tue, 16 Jun 2015 22:35:55 -0700 (PDT)
Received: by qkhu186 with SMTP id u186so20933298qkh.0 for <tls@ietf.org>; Tue, 16 Jun 2015 22:35:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=a+nS2H83Y41cy/ML0F5WBBbuu+kni3zk4IwSx18ypZE=; b=db5iMAVgij5BG9CraXBtcpCb8N8SVndHoALVVccWxDdwNUx72uUtCtszofg9q0iNkU ffl+1mtxNctLduolQKRO0xcC8S+v49oGd9N1xj7Emct+VPrdPnkIc7YqyLQ6KhEnCEMc z8LlhF65R49fGQKHgOUen6uB8oCFXdNTma82Z+I7W8AHRlOEvYiLf6olkwqSgx8dcrhg swZhHheXZFdej9A9eBDAad13TzhWLE6qeYKy7p4GLgk2IRz5CXKUxx/EcY9eDWolMOIQ jMTWuIMud8FCJK0fAGZAmoOki93YOaAuebyshlW07z/Lzl8DeG8/hx11gVInzbAjxrZD D11g==
X-Received: by 10.140.86.239 with SMTP id p102mr5654573qgd.49.1434519354220; Tue, 16 Jun 2015 22:35:54 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id j44sm1665674qgd.28.2015.06.16.22.35.53 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 16 Jun 2015 22:35:53 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Date: Wed, 17 Jun 2015 01:35:52 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <20150616233111.GD6117@localhost> <201506170131.17179.davemgarrett@gmail.com>
In-Reply-To: <201506170131.17179.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201506170135.52617.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LvskEcx72ogupnBPTCmCUUGtq2c>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jun 2015 05:35:56 -0000

On Wednesday, June 17, 2015 01:31:16 am Dave Garrett wrote:
> All ECDHE suites would be capable of negotiating either ECDHE or DHE using string groups via the extension.

Ugh. Bad enough typo to warrant a quick correction:

"string groups" -> "strong groups"

https://tlswg.github.io/tls13-spec/#negotiated-groups


Dave