Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension

Yoav Nir <ynir.ietf@gmail.com> Wed, 14 January 2015 19:45 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65F691AD074 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 11:45:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pVfWi0SEepzr for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 11:45:00 -0800 (PST)
Received: from mail-wg0-x230.google.com (mail-wg0-x230.google.com [IPv6:2a00:1450:400c:c00::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4B771AD06F for <tls@ietf.org>; Wed, 14 Jan 2015 11:44:53 -0800 (PST)
Received: by mail-wg0-f48.google.com with SMTP id l2so10931921wgh.7 for <tls@ietf.org>; Wed, 14 Jan 2015 11:44:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:mime-version:to:from:subject:date:in-reply-to:references :content-type; bh=hWsICUHP4HSUqmiUK9vr3R7schRaNJyJHDF3n5szasA=; b=A/8l6RcYJHlZEJn/lpzCSqvjWwB4IOl8M9X7Tefginuu4+up3P9dZRdaFHCZEyk2kc IJRhvgVeZFSHwkK7umMujprFLHvbwhDw1Q8KYU9sTvboQXgQP+7jOe3zhU9WiITOYhdM L4iHhGOk5kK5j3GpnJroYOtQF4yUZ/LwM9oBo2gA33GFjx6QS55Eg4t3VIVCYMzM8EOG DYSmU09Yb1H1aMMA0WS0OXZtcwB5tPYaWg04iXkZ5WBI+coAgAfY6yUwQcVDnA8warIm fxVhW6bpyrFL+Qef8paATdd+pLmdIius9Kod6BCJy7UJpVN53Xt5shC+7IhxJevAGfYn 8d2Q==
X-Received: by 10.180.7.198 with SMTP id l6mr11919845wia.26.1421264692705; Wed, 14 Jan 2015 11:44:52 -0800 (PST)
Received: from [192.168.1.16] ([46.120.13.132]) by mx.google.com with ESMTPSA id et4sm31364335wjd.15.2015.01.14.11.44.51 (version=SSLv3 cipher=RC4-SHA bits=128/128); Wed, 14 Jan 2015 11:44:52 -0800 (PST)
Message-ID: <54b6c734.e40cc30a.52a1.02ef@mx.google.com>
MIME-Version: 1.0
To: Henrik Grubbström <grubba@gmail.com>, "tls@ietf.org" <tls@ietf.org>
From: Yoav Nir <ynir.ietf@gmail.com>
Date: Wed, 14 Jan 2015 21:44:52 +0200
In-Reply-To: <CALuAYvZK+adZrEOh5Q0f_nSM-WS5w=KRuZe4U3Cde3xC6p11FA@mail.gmail.com>
References: <CALuAYvZK+adZrEOh5Q0f_nSM-WS5w=KRuZe4U3Cde3xC6p11FA@mail.gmail.com>
Content-Type: multipart/alternative; boundary="_DC50C1DA-5E05-437D-8602-097BE4667659_"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UWMCUzaTrBRzVr0CdBlDQTwKhkQ>
Subject: Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 19:45:02 -0000

I'm weakly opposed to renaming it. The name exists in codebases, protocol analyzers, books and web articles. I get that now we're adding non-EC groups, but renaming it seems like a gratuitous change to me with a non-zero cost.

Yoav 

-----Original Message-----
From: "Henrik Grubbström" <grubba@gmail.com>
Sent: ‎1/‎14/‎2015 18:12
To: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension

[https://github.com/tlswg/rfc4492bis/issues/4]

This extension has been renamed "Supported Groups" in the drafts of
TLS 1.3 and FFDHE.

Having different names for the same extension in different concurrent
RFCs should be avoided.

Section 5.1.1 and other places should be updated accordingly.

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls