Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Martin Thomson <martin.thomson@gmail.com> Wed, 20 May 2015 18:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48C251A8A83 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 11:46:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id biHRCcp8cI_f for <tls@ietfa.amsl.com>; Wed, 20 May 2015 11:46:34 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0ED971A8A82 for <tls@ietf.org>; Wed, 20 May 2015 11:46:34 -0700 (PDT)
Received: by yhcb70 with SMTP id b70so15351177yhc.0 for <tls@ietf.org>; Wed, 20 May 2015 11:46:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=4VR6oDvkTeMfYbanbp58c/sqngxTtph7DprVGdzsE0o=; b=HctSws/jpkzOPzTYp8Ewtup+xebbAp7IlcNqYNBN4EmhJwn0kRqnoppZgW02vOxIOI QR8qG7MczlYWKReJy6fA0LrVzFP25gWWUz/RQJxf3HkyXXIQCCIwYMjDoTY8xmSbJmjn 7wq59a2gG6HQG9OD9PKH0enQ2f5ZmsLzhx7V2ki7WFzO72a/0oDlXjjk88KkQYlLLVEV UEKCPVLJSwrncJfjmGhPZ94U0mtGtwyKCNqoV8Z/hwnC0lPPf7ijuHR3FKr57iJIWS/x 23Fxk6M0RuFDv4ErEdi/6Xh4w3RZxeD6fsHwOuzFq2kPLoOahzyDkZb2aZOb6bwUILyh g5lg==
MIME-Version: 1.0
X-Received: by 10.236.41.169 with SMTP id h29mr32970420yhb.100.1432147593447; Wed, 20 May 2015 11:46:33 -0700 (PDT)
Received: by 10.13.247.71 with HTTP; Wed, 20 May 2015 11:46:33 -0700 (PDT)
In-Reply-To: <B4FA1FB4-B189-4082-833C-B704F89FAA4F@gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <86328675.1427913.1432137385798.JavaMail.zimbra@redhat.com> <CABcZeBO1y+P3pPCVtgSvyK8OFQBpBju0Egm9NfgO9p7+7VmbGw@mail.gmail.com> <0A275078-EE74-483F-8065-B9CD7808E5EB@gmail.com> <CABkgnnWRi8APFnt8taq=PDnxB=qjMp7=uUKfX=LzqBm2kJSm1Q@mail.gmail.com> <B4FA1FB4-B189-4082-833C-B704F89FAA4F@gmail.com>
Date: Wed, 20 May 2015 11:46:33 -0700
Message-ID: <CABkgnnWi3gcO0sFzkfp_J2P3Mkw=VpW6NJZM0Sv1mv6ooRpWLA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6otbp7xPK1VNwrz5FqDI9oHceoI>
Cc: Adam Langley <agl@imperialviolet.org>, IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 18:46:35 -0000

On 20 May 2015 at 11:43, Yoav Nir <ynir.ietf@gmail.com> wrote:
>> We're talking about a code point allocation.  That usually requires a
>> commitment to semantics first.
>
> There’s never a commitment. Until a draft is approved by the IESG anything can be changed.

What value is there in a code point if no two parties are able to
agree on its semantics?  I believe that the conditions for an early
request are:

1. we agree that there is enough demand for whatever it is now and
don't want to wait until the IESG approve a spec
2. we agree that the semantics are stable enough

This might meet the first, but it looks like the second is a little less firm.