Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Eric Rescorla <ekr@networkresonance.com> Wed, 22 July 2009 14:02 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0A6173A68D2; Wed, 22 Jul 2009 07:02:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.318
X-Spam-Level:
X-Spam-Status: No, score=-0.318 tagged_above=-999 required=5 tests=[AWL=-0.336, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d8Fll7kA1IDm; Wed, 22 Jul 2009 07:02:25 -0700 (PDT)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 49D6E3A68C5; Wed, 22 Jul 2009 07:02:25 -0700 (PDT)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 0B7411D1078; Wed, 22 Jul 2009 06:51:37 -0700 (PDT)
Date: Wed, 22 Jul 2009 06:51:36 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: Florian Weimer <fweimer@bfk.de>
In-Reply-To: <82fxcpdomt.fsf@mid.bfk.de>
References: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net> <p06240894c68b9faa29aa@[10.20.30.158]> <82fxcpdomt.fsf@mid.bfk.de>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20090722135137.0B7411D1078@kilo.networkresonance.com>
Cc: ietf@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2009 14:02:26 -0000

At Wed, 22 Jul 2009 09:59:38 +0000,
Florian Weimer wrote:
> Anyway, those who object to the ECC infection should strive to remove
> it from the base TLS spec.  It doesn't make sense to rehash this
> discussion over and over again, for each draft produced by the WG
> which happens to be compatible with ECC algorithms and for which
> Certicom files an IPR claim.

Note: ECC isn't in the base spec, really. 

More precisely, the code points are defined in 4492. 

All the ECC that's defined in 5246 is the rules for what sorts of
certificates may be used for a given algorithm, and that's because
5246 changed the rules beyond 4346 and so we wanted to have them all
in one place.

-Ekr