Re: [TLS] Bakeoffs

Martin Thomson <martin.thomson@gmail.com> Wed, 16 April 2014 05:32 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37FFF1A001C for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 22:32:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OL4IsZbYGlgM for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 22:32:24 -0700 (PDT)
Received: from mail-we0-x234.google.com (mail-we0-x234.google.com [IPv6:2a00:1450:400c:c03::234]) by ietfa.amsl.com (Postfix) with ESMTP id 2A13B1A003A for <tls@ietf.org>; Tue, 15 Apr 2014 22:32:17 -0700 (PDT)
Received: by mail-we0-f180.google.com with SMTP id p61so10191500wes.25 for <tls@ietf.org>; Tue, 15 Apr 2014 22:32:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Ob1JwoCAwrYiMqL/YF7R0NxoIMd2DDgNmYqucpPO7sM=; b=qYZtIJDAhbeu2NNTBppby9CQLBqiq+daCXhJYYWfh5ttIn4wL+ugeKU1cMKaulVbOP wceEe9RvcVn4dOSazyU2BYsULYRBJsNhIaghJ6RF+EpNvmZrX9fxa1ExNyko+cRa5TsB VEt8LHEMHe3tNyGPKtBUx+wkGcgfy8lfOhrySPK3JF2jVXSQjcTbCxeYzE+AJjks5QTv KHvW4+VMzK64N4BYmRUY/u/5mfPC4mz3+BhjMVUuYQPzPvBC9HyNNdDg/gBFpxBEAlqz A9kD7d/jjV7p7XQ32yxS6Unpy+85OXyPyG5FlQhV1cPT3xZTKTV9qJwnDD8unTgHf3wv 3pLQ==
MIME-Version: 1.0
X-Received: by 10.180.188.134 with SMTP id ga6mr5611022wic.58.1397626334582; Tue, 15 Apr 2014 22:32:14 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Tue, 15 Apr 2014 22:32:14 -0700 (PDT)
In-Reply-To: <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com> <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com>
Date: Tue, 15 Apr 2014 22:32:14 -0700
Message-ID: <CABkgnnUmfmq-tL34eATTs4vVnxtqh+muYYoT+Y17RWFgm9=j6Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Trevor Perrin <trevp@trevp.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/9X1UdMzgZ4BWeO4z8k8WCt7w54U
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 05:32:26 -0000

On 15 April 2014 17:46, Trevor Perrin <trevp@trevp.net> wrote:
>
> So Cullen, Russ, Martin, and Rich all expressed interest in a TLS 1.3
> that completes quickly and with small changes to TLS 1.2.

That's a not quite accurate reinterpretation of my statements.

My position is that TLS 1.3 should meet its chartered goals as
expediently as possible.  Depending on the answers to certain
questions (like the SNI question), that might involve small changes to
1.2 or it might be big.  Arguably, completely changing the record
layer as we've essentially agreed is a big change, so we're already
there.  Mostly, I don't care about the size of the changes, but more
that they are all justified and justifiable.