Re: [TLS] TLS@IETF101 Agenda Posted

Russ Housley <housley@vigilsec.com> Thu, 15 March 2018 18:36 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8577124217 for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 11:36:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lR8VocSiLl95 for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 11:36:27 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3ED50120724 for <tls@ietf.org>; Thu, 15 Mar 2018 11:36:27 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id DFAA03004DB for <tls@ietf.org>; Thu, 15 Mar 2018 14:36:24 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id ot66TiLwDVnp for <tls@ietf.org>; Thu, 15 Mar 2018 14:36:23 -0400 (EDT)
Received: from [172.20.6.66] (unknown [5.148.123.140]) by mail.smeinc.net (Postfix) with ESMTPSA id CCA05300558; Thu, 15 Mar 2018 14:36:22 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <E36DA3C6-13D0-4C3F-8FAB-A4DA2882BF1B@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_25D7C85D-9E85-47FD-8C20-913B3190F100"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 15 Mar 2018 14:29:20 -0400
In-Reply-To: <MWHPR21MB0189E401298F408F78DFBEA78CD00@MWHPR21MB0189.namprd21.prod.outlook.com>
Cc: IETF TLS <tls@ietf.org>
To: Andrei Popov <Andrei.Popov@microsoft.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <MWHPR21MB018978EDE7EA49B3D55B65268CD20@MWHPR21MB0189.namprd21.prod.outlook.com> <25354088-1C2F-47D3-916B-898F238BB943@vigilsec.com> <MWHPR21MB0189E401298F408F78DFBEA78CD00@MWHPR21MB0189.namprd21.prod.outlook.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/39HQeFnzchika50NnkL_WKM4zF0>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 18:36:30 -0000

 
>> >> Nalini, why don't you (the consortium) define the standard, then?
>>  
>> > Indeed, if a “TLS13-visibility” standard has to be defined, it would make sense for the consortium (rather than the TLS WG) to define it.
>>  
>> In fact, my mistake that was caught by Martin is exactly the reason that we want the experts in the TLS WG to review the document.
> 
> Doesn’t IETF have a liaison process that is used to work with other standards bodies?
> And the bigger question, since the ask is essentially for a multi-party security protocol: Is TLS WG the right place to discuss this?

In my experience, technical review via the liaison process does not offer the same quality as an IETF WG.

I hope that your "bigger" question is clearly answered at the meeting next week.

Russ