Re: [TLS] Early codepoint assignment for encrypt-then-MAC

Eric Rescorla <ekr@rtfm.com> Wed, 21 May 2014 12:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 335261A05C3 for <tls@ietfa.amsl.com>; Wed, 21 May 2014 05:37:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WMdA_rNe4iSJ for <tls@ietfa.amsl.com>; Wed, 21 May 2014 05:37:08 -0700 (PDT)
Received: from mail-wg0-f49.google.com (mail-wg0-f49.google.com [74.125.82.49]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA26C1A063B for <tls@ietf.org>; Wed, 21 May 2014 05:37:03 -0700 (PDT)
Received: by mail-wg0-f49.google.com with SMTP id m15so1967548wgh.32 for <tls@ietf.org>; Wed, 21 May 2014 05:37:02 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=NsdiZrt4lkMAbkpl9PmdCr0pajy3yugDuK3+SbU61kg=; b=gP+eRQ6k2kRtjg7lW4QETtPeaq8QoKde9r3W6mis+Qv2ooxxPIbiQZujGvWHg3r2fS wvZ8PAc2RkhyFIqwKhiT+TkC8wKARC1v9Nlo5oHKmpcErQttxzuN7ZW57tLUnpy6OS4r fyd4TRg/0M+6872Nz+QMTXnJMYAnmRbX7Yjr84WgN2tcf5nPgFbVDfIjmHJeazYuagFI FYePUXtj/BGTecait2BmL4APoqyZ/Ai1QuDxKCXfc6hcKOHqGXWHc6UHx3p0ugippgQ1 j7rhJVGGJ1b9xhT2lnVPaf6wZDqlz3FkSj9AfZl+fIHElgw2jasW48YuMN8pZA7WVYpI Nclw==
X-Gm-Message-State: ALoCoQlnazVk2XSlxCuc8DLR0o+140aPsNcEMNBJL900SW/nN/nKXWxj6/WjbqHTNchCKe8YJ8yb
X-Received: by 10.180.13.209 with SMTP id j17mr10292495wic.18.1400675821844; Wed, 21 May 2014 05:37:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Wed, 21 May 2014 05:36:21 -0700 (PDT)
X-Originating-IP: [216.239.55.62]
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C738AC237B5@uxcn10-tdc06.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C738AC237B5@uxcn10-tdc06.UoA.auckland.ac.nz>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 May 2014 05:36:21 -0700
Message-ID: <CABcZeBPiSfZHiykc1oCniziXTSS=e07dgp+P7-cGEcBKwda7Qw@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="001a11c2412ece946704f9e8404c"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gHGAuohNRtR38TVorNXfUQ7qTHg
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Early codepoint assignment for encrypt-then-MAC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 May 2014 12:37:11 -0000

Thanks for reminder. The chairs will request it.

-Ekr



On Wed, May 21, 2014 at 2:36 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz>wrote:

> Since a number of implementations are already doing EtM, would it be
> possible
> to get an early codepoint assignment for this?  This would make it less of
> a
> moving target for people to code to.
>
> Peter.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>