Re: [TLS] Initial draft of DH-based key exchange

"Salz, Rich" <rsalz@akamai.com> Mon, 23 March 2015 21:24 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18A351A1B1E for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 14:24:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sanrPoC6ViwW for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 14:23:57 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 059671A1AFF for <tls@ietf.org>; Mon, 23 Mar 2015 14:23:57 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 8742547ACA; Mon, 23 Mar 2015 21:23:56 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 757C147AC9; Mon, 23 Mar 2015 21:23:56 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 56A4180054; Mon, 23 Mar 2015 21:23:56 +0000 (GMT)
Received: from USMA1EX-DAG1MB2.msg.corp.akamai.com (172.27.123.102) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.913.22; Mon, 23 Mar 2015 17:23:55 -0400
Received: from USMA1EX-DAG1MB2.msg.corp.akamai.com ([172.27.123.102]) by usma1ex-dag1mb2.msg.corp.akamai.com ([172.27.123.102]) with mapi id 15.00.0913.011; Mon, 23 Mar 2015 17:23:55 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] Initial draft of DH-based key exchange
Thread-Index: AQHQZW6FMJAAig7540yfXGlB5xzDAZ0qbeCAgABHnID//9vMEIAARXGA//+9mIA=
Date: Mon, 23 Mar 2015 21:23:54 +0000
Message-ID: <a4ea97bf2535426dabbf5631db378c19@usma1ex-dag1mb2.msg.corp.akamai.com>
References: <CABcZeBNmufvfJ_2Nvw1YwvwGZ2u1=WvL45rPGJXARN1tAxOEfw@mail.gmail.com> <1427123147.19595.62.camel@redhat.com> <CADi0yUMxvN3hHJ2zx7m5hOrPdu080DjvyOGim8c3++QETcx3bA@mail.gmail.com> <35f81edc61614437b1437c74f0b230e9@usma1ex-dag1mb2.msg.corp.akamai.com> <CABcZeBPn=LotH4Kf9Yb9F5mL_etFA_9X8xzFrJ3M8u1y1+k34Q@mail.gmail.com>
In-Reply-To: <CABcZeBPn=LotH4Kf9Yb9F5mL_etFA_9X8xzFrJ3M8u1y1+k34Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.19.118.71]
Content-Type: multipart/alternative; boundary="_000_a4ea97bf2535426dabbf5631db378c19usma1exdag1mb2msgcorpak_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NEkpvD_vva_pnlnfQZZuEYf1e4s>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Initial draft of DH-based key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 21:24:02 -0000

Yes, I meant the per-record IV.  I was just too distracted to look up the PR.

--
Senior Architect, Akamai Technologies
IM: rsalz@jabber.me<mailto:rsalz@jabber.me> Twitter: RichSalz