Re: [TLS] WGLC for draft-ietf-tls-psk-new-mac-aes-gcm-03.txt

<Pasi.Eronen@nokia.com> Mon, 20 October 2008 09:16 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C93503A68F3; Mon, 20 Oct 2008 02:16:39 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 264F33A68F3 for <tls@core3.amsl.com>; Mon, 20 Oct 2008 02:16:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.424
X-Spam-Level:
X-Spam-Status: No, score=-6.424 tagged_above=-999 required=5 tests=[AWL=0.175, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ITjluU+QRQC for <tls@core3.amsl.com>; Mon, 20 Oct 2008 02:16:38 -0700 (PDT)
Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id 09D563A67F4 for <tls@ietf.org>; Mon, 20 Oct 2008 02:16:37 -0700 (PDT)
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx03.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m9K9HSNn029611 for <tls@ietf.org>; Mon, 20 Oct 2008 12:17:46 +0300
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Mon, 20 Oct 2008 12:17:37 +0300
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Mon, 20 Oct 2008 12:17:37 +0300
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Mon, 20 Oct 2008 12:17:34 +0300
Message-ID: <1696498986EFEC4D9153717DA325CB7201F641ED@vaebe104.NOE.Nokia.com>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE506A238EC@xmb-sjc-225.amer.cisco.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] WGLC for draft-ietf-tls-psk-new-mac-aes-gcm-03.txt
Thread-Index: AcknWjtcZdeknpEaTuW46vrXgL6lSALOfsGg
References: <AC1CFD94F59A264488DC2BEC3E890DE506A238EC@xmb-sjc-225.amer.cisco.com>
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 20 Oct 2008 09:17:37.0008 (UTC) FILETIME=[B16DC700:01C93294]
X-Nokia-AV: Clean
Subject: Re: [TLS] WGLC for draft-ietf-tls-psk-new-mac-aes-gcm-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

	
Hi,

<not wearing any hats>

I have one comment:  I think it'd be useful if the CBC mode cipher 
suites could be used with TLS 1.0/1.1 as well. (This would mean 
saying that when TLS 1.0/1.1 is negotiated, the TLS 1.0/1.1 PRF 
is used.)

Best regards,
Pasi

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On 
> Behalf Of ext Joseph Salowey (jsalowey)
> Sent: 06 October, 2008 05:21
> To: tls@ietf.org
> Subject: [TLS] WGLC for draft-ietf-tls-psk-new-mac-aes-gcm-03.txt
> 
> This is a working group last call for
> draft-ietf-tls-psk-new-mac-aes-gcm-03.txt.  Please send any 
> comments on
> this draft to the list by October, 20 2008.  
> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls