Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 27 March 2014 09:19 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 988D41A04A3 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 02:19:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NH-0gfTyxa7m for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 02:19:05 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 3F9C01A0305 for <tls@ietf.org>; Thu, 27 Mar 2014 02:19:05 -0700 (PDT)
Received: from int-mx12.intmail.prod.int.phx2.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.25]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s2R9J3xg017370 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 27 Mar 2014 05:19:03 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx12.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s2R9J0et027850 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Thu, 27 Mar 2014 05:19:02 -0400
Message-ID: <1395911940.19721.0.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Trevor Perrin <trevp@trevp.net>
Date: Thu, 27 Mar 2014 10:19:00 +0100
In-Reply-To: <CAGZ8ZG1UAeGYBo2mbN__eD9x0RqbG0BM7Hw3mwgSPP2qSwxsqQ@mail.gmail.com>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <CAGZ8ZG1UAeGYBo2mbN__eD9x0RqbG0BM7Hw3mwgSPP2qSwxsqQ@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.25
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/5H6jzusdvWrbYoH8kOwSrKmwVOY
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 09:19:06 -0000

On Wed, 2014-03-26 at 12:30 -0700, Trevor Perrin wrote:
> Hi Joe,
> 
> Could you explain what the process for TLS 1.3 is?
> 
> It seems like you want the group to start making lots of small,
> specific decisions.  I'm not convinced that's the best way to design a
> complex protocol with lots of inter-related pieces.
> 
> I was hoping we'd have some discussion on the TLS 1.3 process, now
> that the charter is approved.  Is that not going to happen?

I second that.

regards,
Nikos