Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

"Dan Harkins" <dharkins@lounge.org> Mon, 11 November 2013 14:20 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A805C21E8134 for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 06:20:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.985
X-Spam-Level:
X-Spam-Status: No, score=-5.985 tagged_above=-999 required=5 tests=[AWL=-0.020, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jYzEZqUxNbrv for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 06:19:57 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 84B6D21F9C7B for <tls@ietf.org>; Mon, 11 Nov 2013 06:19:57 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id F08E7A888120; Mon, 11 Nov 2013 06:19:54 -0800 (PST)
Received: from 67.110.83.252 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 11 Nov 2013 06:19:55 -0800 (PST)
Message-ID: <590ea15a31d15e6a0a09cf41e53aeffa.squirrel@www.trepanning.net>
In-Reply-To: <F2258842-2FD1-4220-9428-74486A8FF232@kth.se>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <F2258842-2FD1-4220-9428-74486A8FF232@kth.se>
Date: Mon, 11 Nov 2013 06:19:55 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Love Hörnquist Åstrand <lha@kth.se>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2013 14:20:01 -0000

  Hi Love,

On Mon, November 11, 2013 2:53 am, Love Hörnquist Åstrand wrote:
>
> No test vectors so hard to verify that implementation will have a chance
> to interoperate.

  Good comment. I will add test vectors showing a sample exchange in
an appendix of the next version. Speaking of interoperability, I have an
implementation and can put a server up on a globally-routable IP
address if anyone wants to try to interoperate, just let me know.

  thanks,

  Dan.

> 8 nov 2013 kl. 02:11 skrev Joseph Salowey (jsalowey) <jsalowey@cisco.com>:
>
>> This is the beginning of the working group last call for
>> draft-ietf-tls-pwd-01.   The underlying cryptographic protocol for
>> TLS-PWD has been reviewed by the IRTF CFRG group with satisfactory
>> results.  The document needs particular attention paid to the
>> integration of this mechanism into the TLS protocol.   Please send
>> comments to the TLS list by December 2, 2013.
>>
>> - Joe
>> (For the TLS chairs)
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>