Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt

Bill Frantz <frantz@pwpconsult.com> Sun, 22 September 2013 22:10 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 147F821F9D17 for <tls@ietfa.amsl.com>; Sun, 22 Sep 2013 15:10:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.184
X-Spam-Level:
X-Spam-Status: No, score=-0.184 tagged_above=-999 required=5 tests=[AWL=-0.185, BAYES_50=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wbQAjhoDBQ31 for <tls@ietfa.amsl.com>; Sun, 22 Sep 2013 15:09:57 -0700 (PDT)
Received: from elasmtp-banded.atl.sa.earthlink.net (elasmtp-banded.atl.sa.earthlink.net [209.86.89.70]) by ietfa.amsl.com (Postfix) with ESMTP id 0FC6321F9D11 for <tls@ietf.org>; Sun, 22 Sep 2013 15:09:56 -0700 (PDT)
Received: from [173.75.83.246] (helo=Williams-MacBook-Pro.local) by elasmtp-banded.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1VNrqj-0002D4-V6 for tls@ietf.org; Sun, 22 Sep 2013 18:09:54 -0400
Date: Sun, 22 Sep 2013 15:09:54 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <523F383A.20803@drh-consultancy.co.uk>
Message-ID: <r422Ps-1075i-60DD6CFFDEED4798A8CDE549E7644071@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec7981485ffd69705a2b1928a2d7e24d3dd9350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.246
Subject: Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Sep 2013 22:10:02 -0000

On 9/22/13 at 11:34 AM, lists@drh-consultancy.co.uk (Dr Stephen Henson) wrote:

> By contrast Peter's ETM spec, as it doesn't need any new algorithms, could be
> deployed as soon as it is approved.
> 
> I'm not saying that we don't approve new algorithms and ciphers suites. I'm
> saying we need ETM as well.

I would also like to see Peter's ETM spec move forward.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        |Security, like correctness, is| Periwinkle
(408)356-8506      |not an add-on feature. - Attr-| 16345 Englewood Ave
www.pwpconsult.com |ibuted to Andrew Tanenbaum    | Los Gatos, CA 95032