Re: WG Review: CURves, Deprecating and a Little more Encryption (curdle)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 07 December 2015 11:30 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F8671A923B for <ietf@ietfa.amsl.com>; Mon, 7 Dec 2015 03:30:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LU9DQMFuJIau for <ietf@ietfa.amsl.com>; Mon, 7 Dec 2015 03:30:30 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B13E1A9155 for <ietf@ietf.org>; Mon, 7 Dec 2015 03:30:29 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 025A5BE33; Mon, 7 Dec 2015 11:30:28 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M9JeFyEgaeeN; Mon, 7 Dec 2015 11:30:27 +0000 (GMT)
Received: from [134.226.36.93] (bilbo.dsg.cs.tcd.ie [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 2DB8ABE32; Mon, 7 Dec 2015 11:30:27 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1449487827; bh=0SQO9G16zemu8ynmQ0Yogskedr5z810xUolWl48CF5o=; h=Subject:To:References:From:Date:In-Reply-To:From; b=gqn4hy1ReQREcAo+hMGxPn+0n9W/5rcBFGFl/pCsflhcwU9JbIpbgEPDCFkhgzvnZ g6mROooVbu0sSuv1NCaa/Ktx4rw25axLjK5zQuYUcTIrKkZuuwXt7CNxoy9/wnMEbp 3zeOwa55HVBzIQLBsfYiXZNYqqvq85r0pIX1fTPM=
Subject: Re: WG Review: CURves, Deprecating and a Little more Encryption (curdle)
To: Harald Alvestrand <harald@alvestrand.no>, ietf@ietf.org
References: <20151204170507.5160.44472.idtracker@ietfa.amsl.com> <56656C43.5070501@alvestrand.no>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56656DD2.9010609@cs.tcd.ie>
Date: Mon, 07 Dec 2015 11:30:26 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <56656C43.5070501@alvestrand.no>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/kmv2UaW9iqYjUnNAFLxruUEUkzs>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Dec 2015 11:30:32 -0000

Hiya,

On 07/12/15 11:23, Harald Alvestrand wrote:
> I think there's a piece of backstory here I'm not getting....
> 
> Den 04. des. 2015 18:05, skrev The IESG:
>> The protocols in scope are Secure Shell (SSH), DNSSEC, PKIX, CMS, XML
>> Digital Signatures and potentially Kerberos and JSON.
> 
> Why is TLS not included?
> 
> It seems likely that the answer is one of:
> 
> 1) TLS is already up-to-date in the space this group is limited to
> 2) TLS work is being done in the TLS working group

The latter, and a bit of the former:-)

> 
> In both cases, it would be nice to say so in the charter.

The charter text tries to do that generically but does mention
TLS specifically in this bit:

  "Where there is an IETF working group or area group with expertise in
   a relevant topic the CURDLE working group will defer to the
   consensus of the more specific working group as to where work will
   be done. For example, the TLS, OpenPGP and IPSECME WGs are actively
   considering some of these topics. "

Cheers,
S.


>