Re: [TLS] TLS Digest, Vol 46, Issue 4

"Hasnaa Moustafa" <hasnaa.moustafa@gmail.com> Mon, 05 May 2008 22:09 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5604C28C29A; Mon, 5 May 2008 15:09:10 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A8C2228C356 for <tls@core3.amsl.com>; Mon, 5 May 2008 15:09:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.494
X-Spam-Level:
X-Spam-Status: No, score=-0.494 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_MESSAGE=0.001, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tt3ibc0LRTNL for <tls@core3.amsl.com>; Mon, 5 May 2008 15:09:08 -0700 (PDT)
Received: from nf-out-0910.google.com (unknown [64.233.182.187]) by core3.amsl.com (Postfix) with ESMTP id 38D5628C254 for <tls@ietf.org>; Mon, 5 May 2008 15:09:08 -0700 (PDT)
Received: by nf-out-0910.google.com with SMTP id f5so1381416nfh.39 for <tls@ietf.org>; Mon, 05 May 2008 15:09:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to:subject:in-reply-to:mime-version:content-type:references; bh=FmzacY8qAXgSxW0wA7nt/liEBxw9tUjdESP/KpRzXZs=; b=KRIsq2i3oPAqaEQiiuOFT6si52n4pnZiuGNQMHHupsr+vwYTE4FBP6xiMOF2cQXiCYr/2q9Xsaj2ielEnHrE5fB93YeYpGH5Quq0qOzjUuBKoNVsyckbdcZvaB2OFhCLVR18mOBXQ9SKsVB2k7I9c6Ovun0cf8rFNnAfY1W2gyI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:in-reply-to:mime-version:content-type:references; b=FC0lEa1kYs/0TCRVoHqX75kzaauPPuP2MjDNIVTk90bSEJCWO291EBCIICP8n2sytvgSOaewDhOXVHiFVs1Dzii/e8BG9ixSc5ZLAgBIhn2sYGIMJFAO9wl/rjSjjY4OPAoEUAqjzmp8oBrFnS82d2Vb0w2OXvaYtf7Ycn5p20A=
Received: by 10.78.186.9 with SMTP id j9mr19443huf.3.1210025346057; Mon, 05 May 2008 15:09:06 -0700 (PDT)
Received: by 10.78.72.19 with HTTP; Mon, 5 May 2008 15:09:06 -0700 (PDT)
Message-ID: <dea40f930805051509g1cb3cfa1obe47a21f8a703559@mail.gmail.com>
Date: Tue, 06 May 2008 00:09:06 +0200
From: Hasnaa Moustafa <hasnaa.moustafa@gmail.com>
To: tls@ietf.org
In-Reply-To: <mailman.71.1210014013.3107.tls@ietf.org>
MIME-Version: 1.0
References: <mailman.71.1210014013.3107.tls@ietf.org>
Subject: Re: [TLS] TLS Digest, Vol 46, Issue 4
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0274404348=="
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

I have read the draft-badra-tls-psk-new-mac-aes-gcm-02. I think that there
is no significant issues that need consideration in this phase of the draft.

I just have a small comment concerning the 2nd table of section 3.2: the
following could be added,

CipherSuite MAC PRF

TLS_DHE_PSK_WITH_NULL_SHA256 HMAC-SHA-256 P_SHA-256

TLS_DHE_PSK_WITH_NULL_SHA384 HMAC-SHA-384 P_SHA-384
Kind regards,
Hassnaa Moustafa


Message: 3
> Date: Mon, 5 May 2008 14:17:35 +0200 (CEST)
> From: badra@isima.fr
> Subject: Re: [TLS] ?draft-badra-tls-psk-new-mac-aes-gcm as WG item
>        (was: RE: Re:??TLS?document?status?update )
> To: Pasi.Eronen@nokia.com
> Cc: hassnaa.moustafa@orange-ftgroup.com, ah@tr-sys.de, urien@enst.fr,
>        tls@ietf.org
> Message-ID: <50815.137.194.164.228.1209989855.squirrel@www.isima.fr>
> Content-Type: text/plain;charset=utf-8
>
> Dear Pasi,
>
> >> Since the document is based and heavily borrows from
> >> draft-ietf-tls-ecc-new-mac and draft-ietf-tls-rsa-aes-gcm, I would
> >> like to request that the TLS WG adopts this document as a WG item.
> >
> > Comments from TLS WG members? (E.g., volunteers who promise to
> > contribute text during the document's development)
> >
> > (To take this as a WG item, we actually need a *group* of people
> > willing to work on this.)
>
> I asked for volunteers to contribute text during the document
> devecopement, and I received promises from:
>
> Pascal Urien, urien@enst.fr
> Alfred Hines, ah@tr-sys.de
> Hassnaa Moustafa, hassnaa.moustafa@orange-ftgroup.com
>
> I hope other WG members are willing to work on that document.
>
> Best regards,
> Badra
>
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls