Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt

Sean Turner <turners@ieca.com> Thu, 04 December 2014 13:35 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04B061A1A22 for <tls@ietfa.amsl.com>; Thu, 4 Dec 2014 05:35:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.432
X-Spam-Level:
X-Spam-Status: No, score=0.432 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FSL_HELO_BARE_IP_2=1.999, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qV85I0ws8LdQ for <tls@ietfa.amsl.com>; Thu, 4 Dec 2014 05:35:06 -0800 (PST)
Received: from gateway16.websitewelcome.com (gateway16.websitewelcome.com [69.56.166.3]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E051B1A1A0C for <tls@ietf.org>; Thu, 4 Dec 2014 05:35:05 -0800 (PST)
Received: by gateway16.websitewelcome.com (Postfix, from userid 5007) id 07EE815B272B4; Thu, 4 Dec 2014 07:35:05 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway16.websitewelcome.com (Postfix) with ESMTP id EB1D115B2727B for <tls@ietf.org>; Thu, 4 Dec 2014 07:35:04 -0600 (CST)
Received: from [96.231.218.201] (port=50397 helo=192.168.1.7) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1XwWYi-0006qU-D2 for tls@ietf.org; Thu, 04 Dec 2014 07:35:04 -0600
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <20141202132629.8023.24760.idtracker@ietfa.amsl.com>
Date: Thu, 04 Dec 2014 08:35:05 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <53C88933-FB85-4E27-B1C5-E0987CA44027@ieca.com>
References: <20141202132629.8023.24760.idtracker@ietfa.amsl.com>
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.218.201
X-Exim-ID: 1XwWYi-0006qU-D2
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (192.168.1.7) [96.231.218.201]:50397
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 1
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/j5ofOuU0iokj3YePJByPsJTUuR4
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Dec 2014 13:35:11 -0000

Yoav,

I’m sure this is on your list but just in case somebody thinks these are coming out of nowhere: please ensure that the errata are addressed:
http://www.rfc-editor.org/errata_search.php?rfc=4492&rec_status=15&presentation=table

Thanks,

spt

On Dec 02, 2014, at 08:26, internet-drafts@ietf.org wrote:

> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security Working Group of the IETF.
> 
>        Title           : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>        Author          : Yoav Nir
> 	Filename        : draft-ietf-tls-rfc4492bis-00.txt
> 	Pages           : 31
> 	Date            : 2014-12-02
> 
> Abstract:
>   This document describes key exchange algorithms based on Elliptic
>   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>   protocol.  In particular, it specifies the use of Elliptic Curve
>   Diffie-Hellman (ECDH) key agreement in a TLS handshake and the use of
>   Elliptic Curve Digital Signature Algorithm (ECDSA) as a new
>   authentication mechanism.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-00
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls