[TLS] a proposal for TLS 1.3

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 12 November 2013 09:54 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93F6E11E821C for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 01:54:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Hycrlh-PABL for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 01:54:56 -0800 (PST)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 0A3BE11E8208 for <tls@ietf.org>; Tue, 12 Nov 2013 01:54:51 -0800 (PST)
Received: by mail-lb0-f170.google.com with SMTP id z5so866062lbh.29 for <tls@ietf.org>; Tue, 12 Nov 2013 01:54:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:date:message-id:subject:from:to:content-type; bh=ioQHU8aO4mvEWs0aGnkNcfE7LpIQVRVlODHrk4/vvFk=; b=cUKLAthkHtYn2//CFxpJoY+Bx/41yFd0tqPVArrBg06vAlHib63Iy++6LZE+rlR4Ig K79eE4z6vG06BfLNo7WJ5oSetVV5ruFxrvx3piP617SuMYNIGEmjPGALj2xS6tTwGu/5 /Gnx/fIYjzEjuqMq+fVm/TEIFBoWATbXawJNzHQe47X3q/YY5tpDyO0SR5neKz86hs+Y WtZb+oNxPrSl3PWC5AC6u7Z5dJ7CkjzCBmOr7aa6FFpTjOq41nNkxPSrXd/h8RLmSDp+ TqdHzamrpK7mdMkVrfxP8WY+axXqyUozCM6BrH06lYPYJ8GI92KiZWQEUIEUJhpmKmzr deLA==
MIME-Version: 1.0
X-Received: by 10.152.170.133 with SMTP id am5mr27054994lac.9.1384250087454; Tue, 12 Nov 2013 01:54:47 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.112.133.196 with HTTP; Tue, 12 Nov 2013 01:54:47 -0800 (PST)
Date: Tue, 12 Nov 2013 10:54:47 +0100
X-Google-Sender-Auth: uukDtpI99UBzzKUe1xMi_3m_5lk
Message-ID: <CAJU7zaJrMKP03qnYJ5FdrAxZNf6g6bRycXzOY4cUgmF_HvbJVg@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Subject: [TLS] a proposal for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2013 09:54:56 -0000

Hello,
 Having seen the current discussion for TLS 1.3, I have some proposal.
Since the changes requested are large, I'd suggest not to design TLS 1.3
in this working group. I'd suggest this working group to set the specs
for the next TLS version (and better name it 2.0), and then announce a
competition for the initial draft of the protocol. Then have the WG
review the submitted proposals in a year or two, accept a winner, and
the WG starts working on the winning draft.

I'm pretty sure there are many research groups that will be honoured
to join such a competition and their results may outperform the
results of the limited number of participants in the working group.

best regards,
Nikos