[TLS] TLS process thread

Sean Turner <TurnerS@ieca.com> Wed, 09 April 2014 20:49 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F08C91A025E for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 13:49:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.132
X-Spam-Level: ***
X-Spam-Status: No, score=3.132 tagged_above=-999 required=5 tests=[BAYES_50=0.8, FSL_HELO_BARE_IP_2=1.999, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lh7hedM-Whlo for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 13:49:52 -0700 (PDT)
Received: from gateway09.websitewelcome.com (gateway09.websitewelcome.com [69.56.148.22]) by ietfa.amsl.com (Postfix) with ESMTP id 1A3021A0089 for <tls@ietf.org>; Wed, 9 Apr 2014 13:49:52 -0700 (PDT)
Received: by gateway09.websitewelcome.com (Postfix, from userid 507) id 8805DFC85A64C; Wed, 9 Apr 2014 15:49:51 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway09.websitewelcome.com (Postfix) with ESMTP id 6232AFC85A5F4 for <tls@ietf.org>; Wed, 9 Apr 2014 15:49:51 -0500 (CDT)
Received: from [96.231.225.192] (port=56890 helo=192.168.1.4) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.80.1) (envelope-from <TurnerS@ieca.com>) id 1WXzRO-0008DT-Qj for tls@ietf.org; Wed, 09 Apr 2014 15:49:50 -0500
From: Sean Turner <TurnerS@ieca.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <C8C4F44E-0557-4B9D-81A6-C5C171DD5D14@ieca.com>
Date: Wed, 09 Apr 2014 16:49:47 -0400
To: tls@ietf.org
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
X-Mailer: Apple Mail (2.1874)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.225.192
X-Exim-ID: 1WXzRO-0008DT-Qj
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (192.168.1.4) [96.231.225.192]:56890
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 5
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2jsI4hopHfWLERUqsXGe4Z7yLrE
Subject: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 20:49:53 -0000

All,

Thanks for your comments on the TLS 1.3 process.

While the IETF certainly has used competitions in the past, they are
generally used to select one document from multiple starting points
and then the documents undergo substantial revisions. Even then, there
is a fairly mixed track record as WGs often find it very hard to come
to a final selection and instead get bogged down in the selection
process.

In this case, however, our charter provides a clear starting point,
namely RFC 5246, and a mandate to minimize the changes to that
document.  This does not mean that ideas for significant changes are
are not welcome, but they should be phrased as revisions to RFC 5246
rather than as a wholesale replacement. The chairs do not believe
there is a convincing reason or support to deviate from the plan
described in our previous message [1]. Complaints about this
process should be addressed to our Area Director, Stephen Farrell.

As mentioned in the chairs previous message, we are first addressing
the handshake flows, and specifically the cryptographic skeleton for
the handshake.  We will be holding an interim meeting devoted directly
to this topic; expect a message proposing dates for that shortly.

Sean Turner for the chairs

[1] http://www.ietf.org/mail-archive/web/tls/current/msg11657.html