Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-04: (with COMMENT)

Alissa Cooper <alissa@cooperw.in> Thu, 19 December 2019 18:40 UTC

Return-Path: <alissa@cooperw.in>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 744CA120A7F; Thu, 19 Dec 2019 10:40:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cooperw.in header.b=CqG6pwbs; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=yRkLKXJU
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wmXTcPwENAPi; Thu, 19 Dec 2019 10:40:08 -0800 (PST)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E93CF120830; Thu, 19 Dec 2019 10:40:07 -0800 (PST)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id E97F02268F; Thu, 19 Dec 2019 13:40:06 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute7.internal (MEProxy); Thu, 19 Dec 2019 13:40:06 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cooperw.in; h= content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; s=fm1; bh=1 48BhCAYXqVk1hzCvxA+9mOHQCkqpYIk0Q0rn7zqvbg=; b=CqG6pwbsF1+xNINZo CVWg09v4uxsEVY3t47Yr4c9fg5Ci8u6ZBeo3eru11ym6f7Rw0afhF2ZSAVoa5X5+ feT0fmzTsHnQuyOU3SV2DekcynYTPAYwtFQFto7ORZcH/ZU+des9ePVAtRxDiX0t 55mZOYTYT9yAdMiRzXhjcPIxDNb39KN2+69D1WoxFMKfFz2m99z6f6PtH0UMGoRG BIuSrg9DA8COykIDzYLdo7KeKhBkFU7+S5Y7z5LftJmS0n6484ljYP25ddUdawhr xmrhCuN2YqX+c/X0SgNKAe60qfUJLLq5uxJ+KGJiZ7JAwcoqK4ZmDAXflHSaFA+b 7oyAg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; bh=148BhCAYXqVk1hzCvxA+9mOHQCkqpYIk0Q0rn7zqv bg=; b=yRkLKXJUsm7FJZA8t4Hs/Dv3YPA7sPy4fWu3Lj+/IPeQ3y3wMF/My8X2A 9liMFYDMzDgkAmSXt9olwff2v2eP36J2YM3hWa3e/bMSWJm8HsmPDzdQNglSQph+ SJZXgrBta2bL+JJtrwNuehP5UOo9HGOvvVIv1Zmq0V2NYhOkuPp8JZ9jNdxZjN8V A4pPuM/fgUW3IOFg4Kl/1i0yhV8nnQ+8ffjn82qRzgeH6R8ZzJPi0pki9HsRW+tB 34n9OlLfGY/SQcy/EjpoEfNMVGlfV3cFhJpR4ec4AsjmBiL0/aAb7iGlPZQMd2Gn X5lYDnF4tLmtretmg+cM6BlpaapIg==
X-ME-Sender: <xms:BsT7XToIXRaJZDloWuew1waOJeJn23F--azguIRd0c6X89-MOsBoCA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrvdduuddguddugecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enucfjughrpegtggfuhfgjfffgkfhfvffosehtqhhmtdhhtdejnecuhfhrohhmpeetlhhi shhsrgcuvehoohhpvghruceorghlihhsshgrsegtohhophgvrhifrdhinheqnecukfhppe dujeefrdefkedruddujedrieehnecurfgrrhgrmhepmhgrihhlfhhrohhmpegrlhhishhs rgestghoohhpvghrfidrihhnnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:BsT7Xb4i8V5unxEseYckRNlYJT8mffCShza1U8MZb0EttJfmkmMz7w> <xmx:BsT7XZjCWNTZl9wmlRjpkJJOnvK7N9dF77udWAIWzEw1s9kzwNF90Q> <xmx:BsT7XZ49pFOdvUsUZjDazWHiPf42vkNnqgQj7mZPnpAx7zM47defzg> <xmx:BsT7Xd5PyA6uaNhCJFfpC-uKWVglbr3DXcyTY5X0lUb-__kcuuqW5w>
Received: from rtp-alcoop-nitro2.cisco.com (unknown [173.38.117.65]) by mail.messagingengine.com (Postfix) with ESMTPA id 15D7180063; Thu, 19 Dec 2019 13:40:06 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Alissa Cooper <alissa@cooperw.in>
In-Reply-To: <2FF24421-69A0-43CB-B3C4-020457ABBCE5@vigilsec.com>
Date: Thu, 19 Dec 2019 13:40:05 -0500
Cc: IESG <iesg@ietf.org>, TLS Chairs <tls-chairs@ietf.org>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <08790F0C-96F3-4BF3-A4B2-80C696C2D6D2@cooperw.in>
References: <157676368761.27454.108976243186682719.idtracker@ietfa.amsl.com> <2FF24421-69A0-43CB-B3C4-020457ABBCE5@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3S8hphbblAJqXnn16QhvQv1jnDQ>
Subject: Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 18:40:10 -0000

Hi Russ,

> On Dec 19, 2019, at 10:08 AM, Russ Housley <housley@vigilsec.com> wrote:
> 
> Alissa:
> 
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>> 
>> Building on a point Barry made, I think it would be useful to distinguish in
>> the document whether this spec is experimental because we are waiting for
>> quantum computers to materialize, or whether it is experimental because current
>> implementors want to gain more experience with it before standardization. That
>> way if it does come back at some future point on the standards track the
>> context for why it was experimental in the first place will be there.
> 
> There was a lot of discussion in the TLS WG, and several implementors wanted to gain more experience with the specification before producing a standards-track RFC.  I am not sure that really helps if this document comes back in the future.

I’m quite sure that it would, given that most of the time when the IESG reviews a document that is being promoted from experimental to standards track there is some discussion about why that is happening. The more that can be done to explain the context for the original classification, the better, because then readers do not have to guess. Asking future reviewers to re-read the TLS mailing list from X number of years ago is suboptimal compared to having one sentence in the document that explains this. As currently written, I think people could conclude that this document is experimental because large-scale quantum computers do not yet exist.

Best,
Alissa

> 
>> Please respond to the Gen-ART reviewer.
> 
> I have done so.
> 
> Russ
>