Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt

Yoav Nir <ynir.ietf@gmail.com> Thu, 04 December 2014 14:20 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 485841AD3D5 for <tls@ietfa.amsl.com>; Thu, 4 Dec 2014 06:20:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gBWckqlSQ8Nf for <tls@ietfa.amsl.com>; Thu, 4 Dec 2014 06:20:19 -0800 (PST)
Received: from mail-wi0-x233.google.com (mail-wi0-x233.google.com [IPv6:2a00:1450:400c:c05::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 120EF1AD3D4 for <tls@ietf.org>; Thu, 4 Dec 2014 06:20:19 -0800 (PST)
Received: by mail-wi0-f179.google.com with SMTP id ex7so28104786wid.0 for <tls@ietf.org>; Thu, 04 Dec 2014 06:20:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=XBYGdkX7cJFGtzIDCqt2zeR/7Wy1fgRC9CHhJD1wjmc=; b=HZFD1ztyUCXFVOMm71pWFJm5eHuRgj8r9OFNs1s8J+m+UFSxaO7B2npWhrVP1l3xV+ +gidAsGCE/ov24LAzrHjnevYTJUfAW3S6g6Ke5r+c/h2GSBsE/8coI1TUn5K371OuCUG VxlAAD3YQdAuAU+QkxrbQYDlqVK8zteKvyIPAiW/Q663sOG4TZH3MeiwEgaEyWI8ArZo nb3NRLszA6Hq2sMXpqF3wvdDGUsKZ7KBZtdxRnRO/OSRPJwMSLLq75o3N/kfQz5jISSp aVP+YBSsIRrVkUSH5Zt9jFp9wcP+Lb9ssmourEc7fWVrDGd7FzJEf60JFwPDeMn3x/f5 5eZw==
X-Received: by 10.180.13.7 with SMTP id d7mr22291525wic.57.1417702817790; Thu, 04 Dec 2014 06:20:17 -0800 (PST)
Received: from [172.24.251.68] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id je12sm30655606wic.22.2014.12.04.06.20.16 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 04 Dec 2014 06:20:16 -0800 (PST)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <9BBACE0A-481D-4287-A9D8-2CA9A6E1820E@ieca.com>
Date: Thu, 04 Dec 2014 16:20:13 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <00C179D5-0A57-4744-B8FC-DDDE0F4CDE76@gmail.com>
References: <20141202132629.8023.24760.idtracker@ietfa.amsl.com> <9BBACE0A-481D-4287-A9D8-2CA9A6E1820E@ieca.com>
To: Sean Turner <TurnerS@ieca.com>
X-Mailer: Apple Mail (2.1993)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gwxXiCm1Nk3JIg3-Z-iZqWAd0X0
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Dec 2014 14:20:22 -0000

OK.

> On Dec 4, 2014, at 3:35 PM, Sean Turner <TurnerS@ieca.com> wrote:
> 
> Yoav,
> 
> I’m sure this is on your list but just in case somebody thinks these are coming out of nowhere: please ensure that the errata are addressed:
> http://www.rfc-editor.org/errata_search.php?rfc=4492&rec_status=15&presentation=table
> 
> Thanks,
> 
> spt
> 
> On Dec 02, 2014, at 08:26, internet-drafts@ietf.org wrote:
> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Transport Layer Security Working Group of the IETF.
>> 
>>       Title           : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>>       Author          : Yoav Nir
>> 	Filename        : draft-ietf-tls-rfc4492bis-00.txt
>> 	Pages           : 31
>> 	Date            : 2014-12-02
>> 
>> Abstract:
>>  This document describes key exchange algorithms based on Elliptic
>>  Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>>  protocol.  In particular, it specifies the use of Elliptic Curve
>>  Diffie-Hellman (ECDH) key agreement in a TLS handshake and the use of
>>  Elliptic Curve Digital Signature Algorithm (ECDSA) as a new
>>  authentication mechanism.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
>> 
>> There's also a htmlized version available at:
>> http://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-00
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls