Re: [TLS] TLS 1.3 process

Bill Frantz <frantz@pwpconsult.com> Sun, 30 March 2014 03:06 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F8201A0745 for <tls@ietfa.amsl.com>; Sat, 29 Mar 2014 20:06:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7K060X0hMtja for <tls@ietfa.amsl.com>; Sat, 29 Mar 2014 20:06:12 -0700 (PDT)
Received: from elasmtp-masked.atl.sa.earthlink.net (elasmtp-masked.atl.sa.earthlink.net [209.86.89.68]) by ietfa.amsl.com (Postfix) with ESMTP id 0C5421A073F for <tls@ietf.org>; Sat, 29 Mar 2014 20:06:11 -0700 (PDT)
Received: from [174.253.224.172] (helo=Williams-MacBook-Pro.local) by elasmtp-masked.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1WU64V-0003il-8k; Sat, 29 Mar 2014 23:06:08 -0400
Date: Sat, 29 Mar 2014 20:05:28 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: Dan Harkins <dharkins@lounge.org>
X-Priority: 3
In-Reply-To: <5e873b6dee53a2ba2cbce891c1dc43dc.squirrel@www.trepanning.net>
Message-ID: <r422Ps-1075i-3F3E24809EA445E4888C1202C5515245@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79da52669b1f90549cf5da48bf770e2f42350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.253.224.172
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/HuaKXLbtErS4UP8n-FS2KWzQPOM
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Mar 2014 03:06:13 -0000

On 3/29/14 at 6:57 PM, dharkins@lounge.org (Dan Harkins) wrote:

>See /etc/services. Basically, everything that uses the transport layer
>should be able to use transport layer security if it wants to.

Transport layer doesn't have key agreement, end point 
authentication, reconnect etc. etc. etc. We need use cases to 
define what is needed in these areas.

Watson is correctly concerned that we get the transport 
encryption to work correctly. Transport layer encryption might 
include bi-directional data transport, end point synchronization 
etc., but if there are no use cases, it is hard to justify 
spending a lot of effort to support them.

We need use cases if only to be sure we are supporting what 
needs to be supported.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | Since the IBM Selectric, keyboards have gotten
408-356-8506       | steadily worse. Now we have touchscreen keyboards.
www.pwpconsult.com | Can we make something even worse?