Re: [TLS] draft-tuexen-dtls-for-sctp-00.txt

Eric Rescorla <ekr@networkresonance.com> Tue, 29 August 2006 03:49 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GHuaz-0005Im-MS; Mon, 28 Aug 2006 23:49:01 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GHuax-0005Ic-L4 for tls@ietf.org; Mon, 28 Aug 2006 23:48:59 -0400
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GHuaw-0001fL-Bp for tls@ietf.org; Mon, 28 Aug 2006 23:48:59 -0400
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 5D7341E8C1C; Mon, 28 Aug 2006 20:48:57 -0700 (PDT)
To: Lakshminath Dondeti <ldondeti@qualcomm.com>
Subject: Re: [TLS] draft-tuexen-dtls-for-sctp-00.txt
References: <AC1CFD94F59A264488DC2BEC3E890DE502580384@xmb-sjc-225.amer.cisco.com> <7.0.1.0.2.20060828153142.06aa3fd0@qualcomm.com> <86psekcwkh.fsf@raman.networkresonance.com> <7.0.1.0.2.20060828200239.06996c80@qualcomm.com>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Mon, 28 Aug 2006 20:48:57 -0700
In-Reply-To: <7.0.1.0.2.20060828200239.06996c80@qualcomm.com> (Lakshminath Dondeti's message of "Mon, 28 Aug 2006 20:22:54 -0700")
Message-ID: <86k64scic6.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 68c8cc8a64a9d0402e43b8eee9fc4199
Cc: lars.eggert@netlab.nec.de, tls@ietf.org, hartmans-ietf@mit.edu
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Lakshminath Dondeti <ldondeti@qualcomm.com> writes:
> Thanks for the explanation.  Looks like I have some more reading to do
> to understand this fully :).
> Let me ask you a follow-up question: would a PRF with protocol labels
> and protocol specific data as input would work better instead?  It is
> plausible then to maintain an IANA registry of such labels so there is
> a unique key per protocol.  That was the idea Joe was proposing
> earlier.

That's basically what Michael is talking about....

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls