Re: [TLS] Adoption call for draft-rescorla-tls-semistatic-dh

Eric Rescorla <ekr@rtfm.com> Fri, 22 November 2019 07:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FB831200B5 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 23:55:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3ALXlZXBOXbC for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 23:55:47 -0800 (PST)
Received: from mail-il1-x129.google.com (mail-il1-x129.google.com [IPv6:2607:f8b0:4864:20::129]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3AE012000F for <tls@ietf.org>; Thu, 21 Nov 2019 23:55:46 -0800 (PST)
Received: by mail-il1-x129.google.com with SMTP id o18so5962425ils.12 for <tls@ietf.org>; Thu, 21 Nov 2019 23:55:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6FN5BBhol2EGpxBsNryWOnXAHyiOv2yXj1QOp/TXb/w=; b=JPvw0AerKrcsYTaNWWjh7Gzs8Y8d9ZBwHNxRfGBkfAtzdFyuG725Y+cv1uSL3uEeHZ InGGTAfRCcjwPyIZGSJjD53v1ceAbQprMBc5XLeAsIj0oNkppOHo8uO1n1oMDnem1kHA eZOZAfOGvGs/wqNluhnEFUWn4eI/A0ceo7TiaYgt5Q4zHXXx9pqBuJ2H/90XN3PjXbvV 6DnYJoiDuXuI7ZRvxbcpLBrMBhoHZk7b3BLHt+vKyyeut5XueXV7Eon/6TWjS2JVECT/ AGLrQnH/M4MbR74AR5gRRM0awV86LPaX8uuWc0JnsVOJLncm3bhIShOJIFvjRvzRqnxj QSLQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6FN5BBhol2EGpxBsNryWOnXAHyiOv2yXj1QOp/TXb/w=; b=UF8OgcpotHiYmKf8dqw0Vgr0jAak451b2iiZwARMr60OGPn5ADPmqDuqLIlTV2Rf2G NVcJ6AF5F1scoZ16p7basXntUJuaTrUcQ1XgtN8SYYxdidWjCePKud6GecN7OkvUbxBM Flt0T5ZCrR7/Eaq4KQr8NYw8KA5BFVrcj3odwege9W3h4UR4DC24t9vYPkDVRSWf5hs8 IwG8eQaJIT5qU8sNh1ZMrsdqP5T7paFGp9sMJeJHs1qeKKwOoTW5o5PGyX8ItgUsNNqz dXXG7N7jgSLBnaGpFucY/WcayRUc4nYNZsL7WcQTnsReyavQppE7J/47rgmP5IX6mNZI PXQg==
X-Gm-Message-State: APjAAAXTQN9jc9zFtl8iCjUFlHKYwwENVzlooKrQXm976W9+Q03e7h5s LXpu2ynvBOpn+v+yOJ4qE5/Mj5U66wHNeShGGuVKkA==
X-Google-Smtp-Source: APXvYqz7lZw5fpb1gQvyfXHMVmwn0JJvwcK4cPy6T5VX7g+b61B8kB9SXTiB5/QGGyvZZrgiuSLeefXzb2R7qpfIhXc=
X-Received: by 2002:a92:3c13:: with SMTP id j19mr7903941ila.245.1574409346098; Thu, 21 Nov 2019 23:55:46 -0800 (PST)
MIME-Version: 1.0
References: <96B5CFA4-DF05-4BCF-A4FB-340DE2C890D2@sn3rd.com> <000001d5a0e5$2bac1330$83043990$@gmx.net>
In-Reply-To: <000001d5a0e5$2bac1330$83043990$@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 21 Nov 2019 23:55:08 -0800
Message-ID: <CABcZeBOs=5AFRU=6z6fw2HCizoNiZJfjLHo-1+ZTsv5tJcozpQ@mail.gmail.com>
To: Hannes Tschofenig <Hannes.Tschofenig@gmx.net>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ce44340597eabd73"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BKaSoxtZ0euQ1_rNAMme8Rma3ms>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-semistatic-dh
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 07:55:48 -0000

+1

On Thu, Nov 21, 2019 at 7:30 PM <Hannes.Tschofenig@gmx.net> wrote:

> I am in favor of adopting this document as a starting point for further
> work. It fits nicely into the work on cTLS
>
> -----Original Message-----
> From: TLS <tls-bounces@ietf.org> On Behalf Of Sean Turner
> Sent: Friday, November 22, 2019 6:29 AM
> To: TLS List <tls@ietf.org>
> Subject: [TLS] Adoption call for draft-rescorla-tls-semistatic-dh
>
> At IETF 106 there was support for adoption of "Semi-Static Diffie-Hellman
> Key Establishment" for TLS 1.3 [0] as a WG item.  To confirm this on the
> list: if you believe that the TLS WG should not adopt this as a WG item,
> then please let the chairs know by posting a message to the TLS list by
> 2359
> UTC 13 December 2019 (and say why).
>
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then
> this will necessarily result in a WG rechartering discussions.  We would
> have gotten to this rechartering discussion anyway now that DTLS 1.3 is
> progressing out of the WG.
>
> Thanks,
> Joe and Sean
>
> [0] https://datatracker.ietf.org/doc/draft-rescorla-tls-semistatic-dh/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>