RE: [TLS] Review of draft-ietf-tls-openpgp-keys-08

<Pasi.Eronen@nokia.com> Mon, 22 May 2006 08:01 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fi5M9-0000Nj-LG; Mon, 22 May 2006 04:01:37 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fi5M8-0000Ne-KA for tls@ietf.org; Mon, 22 May 2006 04:01:36 -0400
Received: from mgw-ext12.nokia.com ([131.228.20.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Fi5M7-0002ys-6d for tls@ietf.org; Mon, 22 May 2006 04:01:36 -0400
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-ext12.nokia.com (Switch-3.1.8/Switch-3.1.7) with ESMTP id k4M81Ydw029782 for <tls@ietf.org>; Mon, 22 May 2006 11:01:34 +0300
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 22 May 2006 11:01:33 +0300
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 22 May 2006 11:01:33 +0300
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Review of draft-ietf-tls-openpgp-keys-08
Date: Mon, 22 May 2006 11:01:33 +0300
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F2402AE0F51@esebe105.NOE.Nokia.com>
In-Reply-To: <c331d99a0605102342p4c815dc6i4e42c0d0386297f6@mail.gmail.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Review of draft-ietf-tls-openpgp-keys-08
Thread-Index: AcZ0xj7Uv3RS02H2RC29CzjkFyP6HwIrixeA
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 22 May 2006 08:01:33.0628 (UTC) FILETIME=[F119BFC0:01C67D75]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 7d33c50f3756db14428398e2bdedd581
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Nikos Mavrogiannopoulos wrote:
> > 6) Section 4: I'd suggest merging this section (only four lines)
> >    with Section 3.1. Also, the text should apply to all ciphersuites
> >    using the RSA/DHE_DSS/DHE_RSA key exchange methods, not just
> >    those in RFC 2246. (And with this change, the text about
> >    exportable ciphersuites is no longer necessary.)
> 
> True. I'll update it.

It looks like this wasn't properly updated in -09:

   "No new cipher suites are required to use OpenPGP keys.  All
   existing cipher suites defined in [TLS] that support a compatible,
   with the key, key exchange method can be used in combination with
   OpenPGP keys."

We should remove the "defined in [TLS]" part so that OpenPGP keys
can be used with, for example, RFC4132 and RFC4162.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls