Re: [TLS] Bakeoffs

Cullen Jennings <fluffy@iii.ca> Sat, 19 April 2014 04:36 UTC

Return-Path: <fluffy@iii.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A3971A021C for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 21:36:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7P-ZBMJhNXt9 for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 21:36:21 -0700 (PDT)
Received: from mxout-07.mxes.net (mxout-07.mxes.net [216.86.168.182]) by ietfa.amsl.com (Postfix) with ESMTP id 021C21A00C0 for <tls@ietf.org>; Fri, 18 Apr 2014 21:36:20 -0700 (PDT)
Received: from sjc-vpn6-468.cisco.com (unknown [128.107.239.233]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 3B11622E1F4 for <tls@ietf.org>; Sat, 19 Apr 2014 00:36:15 -0400 (EDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Cullen Jennings <fluffy@iii.ca>
In-Reply-To: <A40D47D1-56E9-4917-AD7C-E977CD24E897@iii.ca>
Date: Fri, 18 Apr 2014 21:37:39 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <30153B8A-3EFE-4747-AD02-C5702E9ADAC5@iii.ca>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com> <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com> <534F09D6.1060308@akr.io> <CAGZ8ZG0kCxBa44cSrwF9kjsutp=ooR3QV98OWueFBZga79tMHA@mail.gmail.com> <B245232B-A552-4407-9EED-64E327A15308@mnot.net> <A40D47D1-56E9-4917-AD7C-E977CD24E897@iii.ca>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/7TT6GbEBTxy_WPHcFUXHjddURlQ
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Apr 2014 04:36:22 -0000

My apologies for sending this. Since I use a threaded email reader, I did not see the "Concluding the TLS process thread” until after I sent this. 

On Apr 18, 2014, at 9:15 PM, Cullen Jennings <fluffy@iii.ca> wrote:

> 
> On Apr 16, 2014, at 5:08 PM, Mark Nottingham <mnot@mnot.net> wrote:
> 
>> The IETF isn't set up to do this sort of thing; the best way to get traction here is to get implementation experience / buy-in.
>> 
>> Working on TLS 2 at the same time as TLS 1.3 is in active development is asking for both to fail, IMO.
> 
> +1
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>