Re: [TLS] Next steps for draft-ietf-tls-ecc-XX.txt

Bodo Moeller <bmoeller@acm.org> Sat, 09 April 2005 00:51 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id UAA26147; Fri, 8 Apr 2005 20:51:20 -0400 (EDT)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DK4Kt-0007yw-Uy; Fri, 08 Apr 2005 21:00:32 -0400
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DK4B2-0001si-U0; Fri, 08 Apr 2005 20:50:20 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DK4B0-0001sd-Gv for tls@megatron.ietf.org; Fri, 08 Apr 2005 20:50:19 -0400
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id UAA26069 for <tls@ietf.org>; Fri, 8 Apr 2005 20:50:17 -0400 (EDT)
Received: from moutng.kundenserver.de ([212.227.126.177]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DK4Jr-0007sZ-SN for tls@ietf.org; Fri, 08 Apr 2005 20:59:28 -0400
Received: from S01060030bdc6ced5.cg.shawcable.net[68.147.30.54] (helo=tau.local) by mrelayeu.kundenserver.de with ESMTP (Nemesis), id 0MKwh2-1DK4Av3qN0-0003Ps; Sat, 09 Apr 2005 02:50:13 +0200
Received: by tau.local (Postfix, from userid 500) id 8663E319F4; Fri, 8 Apr 2005 16:47:18 -0600 (MDT)
Date: Fri, 08 Apr 2005 16:47:18 -0600
From: Bodo Moeller <bmoeller@acm.org>
To: Eric Rescorla <ekr@rtfm.com>
Subject: Re: [TLS] Next steps for draft-ietf-tls-ecc-XX.txt
Message-ID: <20050408224717.GA17110@tau.local>
References: <20041023055852.90063718B@sierra.rtfm.com> <200410270758.20372.nmav@gnutls.org> <603AF135-2D30-11D9-B118-000A95C4D60E@sun.com> <kjmzxzdagt.fsf@romeo.rtfm.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <kjmzxzdagt.fsf@romeo.rtfm.com>
User-Agent: Mutt/1.4i
X-Provags-ID: kundenserver.de abuse@kundenserver.de login:2100a517a32aea841b51dac1f7c5a318
X-Spam-Score: 2.1 (++)
X-Scan-Signature: 538aad3a3c4f01d8b6a6477ca4248793
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 2.1 (++)
X-Scan-Signature: f4c2cf0bccc868e4cc88dace71fb3f44

On Tue, Nov 02, 2004 at 04:48:02PM -0800, Eric Rescorla wrote:
> Vipul Gupta <Vipul.Gupta@Sun.COM> writes:

>> In fact, at least one of the authors of that draft didn't realize that
>> the sentence would preclude Informational/Experimental
>> RFCs from defining new TLS extensions. So I'd also favor changing
>> the wording in RFC 3546.
>>
>> Who needs to approve such a change and if they do would you want
>> us to remove the extensions in the ECC draft until the change is made
>> or could it proceed to last call in parallel with the change to RFC
>> 3546?

> You'd need to create a new document to revise 3546 and get WG
> consensus behind it. The documents should proceed in parallel.

Hi Eric,

I believe we are now ready for Last Call for both specifications:

1. draft-ietf-tls-rfc3546bis-00.txt (TLS Extensions)
2. draft-ietf-tls-ecc-09.txt (ECC Cipher Suites for TLS).

The former is for Standards Track; the latter would be Informational.


1. Since November, we have draft-ietf-tls-rfc3546bis-00.txt by the
   same authors as RFC 3546, with the change described above.
   Core sentence:

       "ExtensionType values are to be assigned via IETF Consensus as
       defined in RFC 2434"

   Otherwise, the ID just clarifies the handling of TLS extensions
   with session resumption (now stating that "In general the
   specification of each extension type must include a discussion of
   the effect of the extension both during new sessions and during
   resumed sessions" instead of trying to give a general rule for all
   extensions).


2. The latest revision of the TLS-ECC draft is at

       http://www.ietf.org/internet-drafts/draft-ietf-tls-ecc-09.txt

   The draft uses extension to ensure that interoperability can be
   achieved (point compression can be used if desired, e.g. to
   accomodate fielded certificates that rely on point compression, but
   is forbidden if either party does not support it; the server may
   not pick an ECC ciphersuite unless the client's ECC capabilities
   as specified in the extensions are sufficient to successfully
   finish the handshake).


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls