Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Tony Arcieri <bascule@gmail.com> Fri, 05 June 2015 20:49 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3FFE1B3212 for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 13:49:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WS9gEqrlyKQt for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 13:49:18 -0700 (PDT)
Received: from mail-ob0-x231.google.com (mail-ob0-x231.google.com [IPv6:2607:f8b0:4003:c01::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4A001B320A for <tls@ietf.org>; Fri, 5 Jun 2015 13:49:18 -0700 (PDT)
Received: by obbgp2 with SMTP id gp2so40585311obb.2 for <tls@ietf.org>; Fri, 05 Jun 2015 13:49:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=IWBn0dKZ0JPDkUeoubS7GBAc/AqKyJX3fxgo5oRkU/g=; b=daIjwgTrxkJGmU+L5Jriya5Bw0I1gz9Ey/GgcKUX0edsV3FZ2t9xWeKrXCHMgIE1YH LTrAGh0fxLvpKRq+66D0wGf1L1Iwq66UMlmcy7svdnO0pIJVcVVqwZdIyPN4C7pB35SB wPXvMk9PlHXt+nXkJ93CXVwqsdui13tfnxdpdbi3UL3/KxKgDLSSMYzeQnOoVgMiTv54 H55ghitZZL6LR9I3spVWgzMnbrPw3GZz+UPpLtJK5ryHxOCh8cBeJauFpj0Wbu5Cka6W eqk6T/vNGa6RxcJRN6N44sUjAEGHjGuFq94iDc4r/bhpAesLuydDIP6CM3xIKgkfT2bm NZuw==
X-Received: by 10.182.115.161 with SMTP id jp1mr4630688obb.53.1433537358236; Fri, 05 Jun 2015 13:49:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Fri, 5 Jun 2015 13:48:57 -0700 (PDT)
In-Reply-To: <20150605124641.GA13852@LK-Perkele-VII>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com> <CAHOTMVJwrg3Xzj1-dtMm6b1g9_rwn9KK=Wo-Mqxd7DnAygk8Hw@mail.gmail.com> <1433493887.3170.5.camel@redhat.com> <20150605124641.GA13852@LK-Perkele-VII>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 05 Jun 2015 13:48:57 -0700
Message-ID: <CAHOTMV+2cfgbxCpndGoiF-2rKi6=UiCYOdYREymyF0GqC56QyQ@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="089e01182cf202909a0517cb6d6f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RCmmhsV-mGzM91gSNSyCWCPs9xc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2015 20:49:20 -0000

On Fri, Jun 5, 2015 at 5:46 AM, Ilari Liusvaara <ilari.liusvaara@elisanet.fi
> wrote:

> I don't know if this is even CFRG material at this point, let alone
> material for TLS WG.


I don't know if the CFRG is ready to tackle this problem at this point, but
I think the TLS WG is definitely the wrong place to tackle it.

-- 
Tony Arcieri