Re: [TLS] WG interest in draft-chudov-cryptopro-cptls-02.txt

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 30 November 2005 12:06 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EhQjG-0007UU-Kx; Wed, 30 Nov 2005 07:06:30 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EhQjF-0007UP-28 for tls@megatron.ietf.org; Wed, 30 Nov 2005 07:06:29 -0500
Received: from wproxy.gmail.com (wproxy.gmail.com [64.233.184.193]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id HAA05769 for <tls@lists.ietf.org>; Wed, 30 Nov 2005 07:05:42 -0500 (EST)
Received: by wproxy.gmail.com with SMTP id i23so233556wra for <tls@lists.ietf.org>; Wed, 30 Nov 2005 04:06:28 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:from:to:subject:date:user-agent:references:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:message-id:sender; b=hK9NBXQ0RkRKBLMsmKnihv2gEd+Za6uv5ArfuOx/KQliM/WB80Zb4oaH6QoS36SxKGbc4rzUW6lnkHEz6OBSC2MYgyhAtB+KKpWXXk8wqF7DVot2IB8TNKh9Ragu5vLLtifPqRfrs8oaWo1h4sih2/z/FhAfjXgXqfXVRNmOqbM=
Received: by 10.65.189.16 with SMTP id r16mr74525qbp; Wed, 30 Nov 2005 04:06:27 -0800 (PST)
Received: from turtle.i-net.gr ( [143.233.187.87]) by mx.gmail.com with ESMTP id q14sm210807qbq.2005.11.30.04.06.25; Wed, 30 Nov 2005 04:06:27 -0800 (PST)
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@ietf.org
Subject: Re: [TLS] WG interest in draft-chudov-cryptopro-cptls-02.txt
Date: Wed, 30 Nov 2005 13:05:52 +0100
User-Agent: KMail/1.8.2
References: <20051128190250.C9E7622244D@laser.networkresonance.com>
In-Reply-To: <20051128190250.C9E7622244D@laser.networkresonance.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-7"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: <200511301305.52975.nmav@gnutls.org>
Content-Transfer-Encoding: 7bit
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@lists.ietf.org
Errors-To: tls-bounces@lists.ietf.org

On Monday 28 November 2005 20:03, Eric Rescorla wrote:
> I'd like to get some working group discussion on whether
> there's interest in pursuing the GOST cipher suites
> draft-chudov-cryptopro-cptls-02.txt as a working group
> document. In your responses, please indicate:
> 1. Whether you would like to see this as a WG document.
> 2. Whether you are willing to commit to reviewing it in
>    future.

I think it is nice to have alternatives, so I would like to see 
something like this in TLS. So my anwser would be yes in both
questions.

-- 
Nikos Mavrogiannopoulos

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls