[TLS] 答复: Consensus for adoption of draft-wouters-tls-oob-pubkey-02

zhou.sujing@zte.com.cn Thu, 01 December 2011 07:29 UTC

Return-Path: <zhou.sujing@zte.com.cn>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84CC711E8080; Wed, 30 Nov 2011 23:29:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -96.993
X-Spam-Level:
X-Spam-Status: No, score=-96.993 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, CHARSET_FARAWAY_HEADER=3.2, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_DOUBLE_IP_LOOSE=0.76, SARE_SUB_ENC_GB2312=1.345, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S8Pl1IMfWs8O; Wed, 30 Nov 2011 23:29:04 -0800 (PST)
Received: from mx5.zte.com.cn (mx6.zte.com.cn [95.130.199.165]) by ietfa.amsl.com (Postfix) with ESMTP id 9AF2E21F84DF; Wed, 30 Nov 2011 23:29:03 -0800 (PST)
Received: from [10.30.17.100] by mx5.zte.com.cn with surfront esmtp id 566901745333492; Thu, 1 Dec 2011 15:14:40 +0800 (CST)
Received: from [10.30.3.21] by [192.168.168.16] with StormMail ESMTP id 10892.3095176024; Thu, 1 Dec 2011 15:28:44 +0800 (CST)
Received: from notes_smtp.zte.com.cn ([10.30.1.239]) by mse02.zte.com.cn with ESMTP id pB17SoVv014875; Thu, 1 Dec 2011 15:28:50 +0800 (GMT-8) (envelope-from zhou.sujing@zte.com.cn)
In-Reply-To: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
To: Joe Salowey <jsalowey@cisco.com>
MIME-Version: 1.0
X-Mailer: Lotus Notes Release 6.5.6 March 06, 2007
Message-ID: <OF6B7F3B24.EDC44CC9-ON48257959.0027F6AD-48257959.002916EA@zte.com.cn>
From: zhou.sujing@zte.com.cn
Date: Thu, 01 Dec 2011 15:28:35 +0800
X-MIMETrack: Serialize by Router on notes_smtp/zte_ltd(Release 8.5.1FP4|July 25, 2010) at 2011-12-01 15:28:52, Serialize complete at 2011-12-01 15:28:52
Content-Type: multipart/alternative; boundary="=_alternative 002916E848257959_="
X-MAIL: mse02.zte.com.cn pB17SoVv014875
Cc: tls-bounces@ietf.org, tls@ietf.org
Subject: [TLS] 答复: Consensus for adoption of draft-wouters-tls-oob-pubkey-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2011 07:29:05 -0000

> The chairs would like to confirm the consensus of the TLS working 
> group to adopt draft-wouters-tls-oob-pubkey-02 as a working group 
> item.  There was strong interest in this document at previous IETF 
> meetings and the controversial options dealing with only providing 
> public key hashes have been removed.   Please respond to the 
> following questions by December 14, 2011:
> 
> - Do you object to taking this draft on as working group item? 
> (Please state the reason for you objection)

No. 
> 
> - Would you contribute time to review and provide text for the 
> document when needed?

Yes. 

And currently there are two  unclear descriptions to me:
 1. Will client also send rawpublic key to server?
   although the aim of OOB is to reduce the size of transported server 
certificate, client will have to be affected according to this solution 
unless otherwise defined.
 
 2. What will client do on receiving  certificaterequest?
    Comparing received rawpublic key and stored public key bit by bit? But 
nomatterhow, definitly not " identical to the TLS specification" as 
described in this document.


Regards.


-Sujing 

> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 


--------------------------------------------------------
ZTE Information Security Notice: The information contained in this mail is solely property of the sender's organization. This mail communication is confidential. Recipients named above are obligated to maintain secrecy and are not permitted to disclose the contents of this communication to others.
This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the originator of the message. Any views expressed in this message are those of the individual sender.
This message has been scanned for viruses and Spam by ZTE Anti-Spam system.