Re: [TLS] Bakeoffs

Juho Vähä-Herttua <juhovh@iki.fi> Fri, 18 April 2014 12:20 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 352861A01BB for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 05:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LgW4Itbcw5yL for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 05:19:57 -0700 (PDT)
Received: from gw01.mail.saunalahti.fi (gw01.mail.saunalahti.fi [195.197.172.115]) by ietfa.amsl.com (Postfix) with ESMTP id 776CA1A01A8 for <tls@ietf.org>; Fri, 18 Apr 2014 05:19:57 -0700 (PDT)
Received: from [10.179.112.19] (85-76-87-112-nat.elisa-mobile.fi [85.76.87.112]) by gw01.mail.saunalahti.fi (Postfix) with ESMTP id 5057F40048; Fri, 18 Apr 2014 15:19:48 +0300 (EEST)
Content-Type: multipart/alternative; boundary="Apple-Mail-BBAB4D75-3552-4476-90B7-3D4EBDF0E889"
Mime-Version: 1.0 (1.0)
From: Juho Vähä-Herttua <juhovh@iki.fi>
X-Mailer: iPhone Mail (11D167)
In-Reply-To: <CALR0uiLFLaMBgO9LQo36-8fiUg=MAjYj7Jx25G8WZr3bDuKPNA@mail.gmail.com>
Date: Fri, 18 Apr 2014 15:19:46 +0300
Content-Transfer-Encoding: 7bit
Message-Id: <293A3316-9F3A-4C83-9BFC-E3BEC871F1FE@iki.fi>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <52DE0FAE-1B11-4FB0-B376-EFABA44F3ECD@gmail.com> <CACsn0cmVnG9tNEa5ZjskX3z9vmDL3PTta4svtMADODUBUfSwWA@mail.gmail.com> <DC249394-2B1C-4FCE-A75C-47E9612F3F25@iki.fi> <1397634943.12647.11.camel@dhcp-2-127.brq.redhat.com> <58DDAD35-E8F4-4446-A228-A15F9CDB0D29@iki.fi> <CALR0uiLFLaMBgO9LQo36-8fiUg=MAjYj7Jx25G8WZr3bDuKPNA@mail.gmail.com>
To: Alfredo Pironti <alfredo.pironti@inria.fr>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/EbUF3gVeprD5Uhj52n0EpBc1qJM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Apr 2014 12:20:02 -0000

> On 16.4.2014, at 13.42, Alfredo Pironti <alfredo.pironti@inria.fr> wrote:
> 
>> On Wed, Apr 16, 2014 at 12:09 PM, Juho Vähä-Herttua <juhovh@iki.fi> wrote:
>> 
>> If someone is trying to get funding for TLS 2.0 and cannot get it because of the consensus in this WG, they should definitely bring it to discussion on this mailing list. Otherwise I think the topic is slightly speculative.
> 
> This is not speculative. I work in the academia, and right now I'm refraining to invest my time (let alone funds) into a TLS proposal because, in the absence of a call for proposals, I deem my time is better invested in other activities.

Thanks for coming forward, so I stand corrected that the issue is not speculative.

> That said, I'll admit that, as long as we have to stick with the current Client/ServerHello negotiation and client speaks first, I see much of the progress one can make being incremental, rather than radically new.

Let's just hope the discussion keeps going after the TLSv1.3 issue is resolved. The WG had a lot of inactivity between TLSv1.2 and now that could have been used better, but it seems that only after several big exploits people are suddenly interested in TLS again.


Juho