RE: [TLS] RC2 examples

"Ron Teitelbaum" <Ron@USMedRec.com> Fri, 30 March 2007 16:59 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXKRc-00007l-W2; Fri, 30 Mar 2007 12:59:20 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXKRb-00007f-HL for tls@ietf.org; Fri, 30 Mar 2007 12:59:19 -0400
Received: from [64.202.165.35] (helo=smtpauth12.prod.mesa1.secureserver.net) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1HXKRa-0006lt-5J for tls@ietf.org; Fri, 30 Mar 2007 12:59:19 -0400
Received: (qmail 9602 invoked from network); 30 Mar 2007 16:59:17 -0000
Received: from unknown (68.54.251.63) by smtpauth12.prod.mesa1.secureserver.net (64.202.165.35) with ESMTP; 30 Mar 2007 16:59:06 -0000
From: Ron Teitelbaum <Ron@USMedRec.com>
To: 'Mike' <mike-list@pobox.com>
References: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAAMIJwfPxzDJEnluvuaQoY+gBAAAAAA==@USMedRec.com> <460D3F17.2080109@pobox.com>
Subject: RE: [TLS] RC2 examples
Date: Fri, 30 Mar 2007 12:59:05 -0400
Organization: US Medical Records Specialists
Message-ID: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAAHdDNLjXadBPvoT+aFioKpABAAAAAA==@USMedRec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 11
In-Reply-To: <460D3F17.2080109@pobox.com>
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.3028
Thread-Index: Acdy6692QmxMbs+5TSSfmBIU/upxEAAACsIw
X-Spam-Score: 0.0 (/)
X-Scan-Signature: e5ba305d0e64821bf3d8bc5d3bb07228
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: Ron@USMedRec.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Hi Mike,

I'm implementing it so that we can support PKCS files.  PKCS5-RC2-128

Is this not necessary?  What formats are most CA's returning signed CSR's
in?

Thanks,
Ron

> -----Original Message-----
> From: Mike [mailto:mike-list@pobox.com]
> Sent: Friday, March 30, 2007 12:47 PM
> To: tls@ietf.org
> Subject: Re: [TLS] RC2 examples
> 
> > Does anyone have a play by play listing of bytes through RC2?  It would
> be
> > nice to be able to debug each piece as I go with a concrete example.
> 
> I would suggest not supporting RC2 as it is used only in crippled
> 40-bit EXPORT mode.
> 
> Mike
> 
> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls