I generally really like it.
My only comment is about the use of a zero byte as a separator in a string (4.2.2). There are commonly used languages where this is likely to lead to implementation bugs, causing the signature to be computed over a shorter length than expected. While I doubt this causes any problems other than failures and debugging pain, the first 64 bytes contain the octet 32; I don’t see any reason why byte 87 can’t also be octet 32. -Tim From: TLS [mailto:tls-boun...@ietf.org] On Behalf Of Nick Sullivan Sent: Thursday, May 3, 2018 4:16 PM To: Sean Turner <s...@sn3rd.com> Cc: TLS WG <tls@ietf.org> Subject: Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator Does anyone have any comments about the draft, criticisms, or votes of support? Nick On Thu, May 3, 2018 at 1:12 PM Sean Turner <s...@sn3rd.com <mailto:s...@sn3rd.com> > wrote: > On Apr 21, 2018, at 10:25, Sean Turner <s...@sn3rd.com > <mailto:s...@sn3rd.com> > wrote: > > >> On Apr 19, 2018, at 16:32, Sean Turner <s...@sn3rd.com >> <mailto:s...@sn3rd.com> > wrote: >> >> All, >> >> This is the working group last call for the "Exported Authenticators in TLS" >> draft available at >> https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/ >> <https://datatracker.ietf..org/doc/draft-ietf-tls-exported-authenticator/> . >> Please review the document and send your comments to the list by 2359 UTC >> on 4 April 2018. > > … 4 May 2018 ... Just a reminder the WGLC ends tomorrow. spt _______________________________________________ TLS mailing list TLS@ietf.org <mailto:TLS@ietf.org> https://www.ietf.org/mailman/listinfo/tls
smime.p7s
Description: S/MIME cryptographic signature
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls