We really don't want to restart the old debate. That's why we don't target 
standardization, but registration of code points only. Maybe you got this wrong.

RFC8447 adds a RECOMMENDED column to TLS Registries which allows for 
differentiating between entries explicitly recommended by an RFC and other 
entries based on a specification document only. We decided to choose the latter 
approach to register code points based on this I-D.  I wonder what's the 
purpose of this distinction if it is not offering a possibility for registering 
code points without full working group consensus.
 
Leonie

-----Ursprüngliche Nachricht-----
Von: TLS [mailto:tls-boun...@ietf.org] Im Auftrag von Viktor Dukhovni
Gesendet: Sonntag, 2. September 2018 19:18
An: tls@ietf.org
Betreff: Re: [TLS] WG: New Version Notification for 
draft-bruckert-brainpool-for-tls13-00.txt

On Sun, Sep 02, 2018 at 04:12:31PM +0200, Hanno Böck wrote:

> > We submitted an Internet Draft defining the usage of the Brainpool
> > Curves for TLS 1.3.
> 
> I believe it's not desirable to have a maximally large number of
> algorithms specified for TLS. To the contrary, I believe it'd be good
> to keep things as simple as possible and limit choices if there's no
> good reason for them.

Agreed.

-- 
        Viktor.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to