Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random

Russ Housley <housley@vigilsec.com> Thu, 22 April 2010 00:18 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3F1DD3A693C for <tls@core3.amsl.com>; Wed, 21 Apr 2010 17:18:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.279
X-Spam-Level:
X-Spam-Status: No, score=-102.279 tagged_above=-999 required=5 tests=[AWL=0.320, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q+UK9QMBZnTW for <tls@core3.amsl.com>; Wed, 21 Apr 2010 17:18:57 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by core3.amsl.com (Postfix) with ESMTP id 3E2B93A68D7 for <tls@ietf.org>; Wed, 21 Apr 2010 17:18:57 -0700 (PDT)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id 829B29A4782 for <tls@ietf.org>; Wed, 21 Apr 2010 20:18:48 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id GDlu13iQfJlr for <tls@ietf.org>; Wed, 21 Apr 2010 20:18:46 -0400 (EDT)
Received: from [192.168.1.6] (pool-96-255-133-65.washdc.fios.verizon.net [96.255.133.65]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id B6A329A4749 for <tls@ietf.org>; Wed, 21 Apr 2010 20:18:47 -0400 (EDT)
Message-ID: <4BCF95EB.6090402@vigilsec.com>
Date: Wed, 21 Apr 2010 20:18:51 -0400
From: Russ Housley <housley@vigilsec.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.9) Gecko/20100317 Thunderbird/3.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <201004212205.o3LM5pwQ019241@fs4113.wdf.sap.corp>
In-Reply-To: <201004212205.o3LM5pwQ019241@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.0.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Apr 2010 00:18:58 -0000

Martin:

I do not agree with your summary.

The question asked was whether the TLSG wanted to take on the document.
 That answer was 'no'.

Russ

On 4/21/2010 6:05 PM, Martin Rex wrote:
> The IESG wrote:
>>
>> The IESG has received a request from an individual submitter to consider 
>> the following document:
>>
>> - 'Additional Random Extension to TLS '
>>    <draft-hoffman-tls-additional-random-ext-01.txt> as a Proposed Standard
> 
> 
> I'm somewhat confused to see a Last Call for this proposal.
> 
> We had a discussion on this document on the TLS WG mailing list and
> determined that this proposal is completely unable to achieve
> the stated goal.  This extension is completely bogus.
> 
> The accompanying document draft-hoffman-tls-master-secret-input-01.txt
> may have some useful purpose for some unspoken environments, but
> draft-hoffman-tls-additional-random-ext-01.txt is definitely NOT among those.
> 
> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>