Re: [TLS] TLS 1.3 process

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 29 March 2014 06:38 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A76951A077B for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 23:38:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nI_CoKWDz9yj for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 23:38:35 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 3307A1A0775 for <tls@ietf.org>; Fri, 28 Mar 2014 23:38:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1396075113; x=1427611113; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=+tKTM9RbePuoyWVSN5oONvUeGNu2Pu9sevKdflTPF8A=; b=pGY1slk+8S8ftAYwCgXUyQoQuuxAYbyotGGOtcpIAK8wx4WzR9EX8L4R DcAuJ6W4gdGVgZJ/VCKihEaGShkT8XY2PNjKczjUxpcFU6/2CUtgy+4rQ b4p4L1cbQlAvtEY/MAWHFuE6LcNKBfyfcXXBbBbCRoLyShnI9bsO+4wW4 M=;
X-IronPort-AV: E=Sophos;i="4.97,755,1389697200"; d="scan'208";a="243519366"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 29 Mar 2014 19:38:32 +1300
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.53]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0174.001; Sat, 29 Mar 2014 19:38:32 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 process
Thread-Index: Ac9LGYBR78ue6w+8Qwysb5eQ8bsAWA==
Date: Sat, 29 Mar 2014 06:38:31 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7372395453@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EBLhlU5cHaMwlX03Kf-93_rEQbo
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Mar 2014 06:38:36 -0000

Nikos Mavrogiannopoulos <nmav@redhat.com> writes:

>However, the majority of the TLS protocol was designed outside the IETF
>processes, and the result I believe was more than satisfactory.

As was S/MIME, PGP, and early drafts of SSH (and by "SSH" I mean SSHv2
obviously).  The IETF just took over a more or less complete design wholesale
and went with it.  Of the major Internet security protocols, the only one that
was done via the IETF process was, uh, IPsec.

Peter.