Re: [TLS] security levels for TLS

Paul Hoffman <paul.hoffman@vpnc.org> Fri, 12 October 2007 19:26 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgQ9b-0002bk-Um; Fri, 12 Oct 2007 15:26:35 -0400
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1IgQ9b-0002b8-8o for tls-confirm+ok@megatron.ietf.org; Fri, 12 Oct 2007 15:26:35 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgQ9a-0002b0-VW for tls@lists.ietf.org; Fri, 12 Oct 2007 15:26:34 -0400
Received: from balder-227.proper.com ([192.245.12.227]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IgQ9Z-0001Un-Lv for tls@lists.ietf.org; Fri, 12 Oct 2007 15:26:34 -0400
Received: from [192.168.1.3] (adsl-216-139-154-36.nyct.net [216.139.154.36]) (authenticated bits=0) by balder-227.proper.com (8.13.5/8.13.5) with ESMTP id l9CJQUki078076 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Oct 2007 12:26:32 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240828c3357a914a76@[192.168.1.3]>
In-Reply-To: <470FC52E.6080707@pobox.com>
References: <c331d99a0710080621g7c0ec91et35c46553c23f4402@mail.gmail.com> <p0624082fc331b0ed0ecc@[192.168.1.100]> <FA998122A677CF4390C1E291BFCF59890849871E@EXCH.missi.ncsc.mil> <470D0243.3050009@pobox.com> <20071010180324.7ABC533C21@delta.rtfm.com> <470E4399.3010008@pobox.com> <20071011155829.965C733C28@delta.rtfm.com> <470EF76B.5050102@pobox.com> <20071012045718.DE16033C21@delta.rtfm.com> <470FB525.7010308@pobox.com> <20071012180445.1D22D33C21@delta.rtfm.com> <470FC52E.6080707@pobox.com>
Date: Fri, 12 Oct 2007 15:26:26 -0400
To: Mike <mike-list@pobox.com>, tls@lists.ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [TLS] security levels for TLS
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7a6398bf8aaeabc7a7bb696b6b0a2aad
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

At 12:04 PM -0700 10/12/07, Mike wrote:
>Apparently no argument will suffice, and you would rather keep the
>status quo than be proactive.  How long do you think it would take
>to add this extension to a TLS toolkit?  In my own code, I could
>probably do it in less than a day, with time left over to get in a
>round of 18 holes.

No doubt. Of what positive and negative value would such code be? 
Confusing and/or giving users false senses of security are definitely 
negative.

--Paul Hoffman, Director
--VPN Consortium


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls