Re: [TLS] TLS@IETF101 Agenda Posted

Andrei Popov <Andrei.Popov@microsoft.com> Thu, 15 March 2018 17:40 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D0E712DA01 for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 10:40:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.019
X-Spam-Level:
X-Spam-Status: No, score=-2.019 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AfCBUZoq1HBx for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 10:40:05 -0700 (PDT)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (mail-bl2nam02on0123.outbound.protection.outlook.com [104.47.38.123]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A47EF12D96D for <tls@ietf.org>; Thu, 15 Mar 2018 10:40:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=t8Vl/wkUqFV4QITaqbN5V5DJM0MFpFlbPPN5g4AX/Ns=; b=ebYycKovwqNoAcaNZZppJxumiKNMudUGLh7sgGctnyCZ+Kctjb+Y5VxP4A6jFHOBQDBmeJd8S3eBujbQtreYIHQHGbTDo2t546EeLNWzhGwy6/doSr8xHxX2BW2ECmtBPVzCHUEMg5tR8COcwoMERimzhidRt8VV4FNZplszlOo=
Received: from MWHPR21MB0189.namprd21.prod.outlook.com (10.173.52.135) by MWHPR21MB0176.namprd21.prod.outlook.com (10.173.52.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.609.2; Thu, 15 Mar 2018 17:40:02 +0000
Received: from MWHPR21MB0189.namprd21.prod.outlook.com ([fe80::6122:609e:a4da:bf1]) by MWHPR21MB0189.namprd21.prod.outlook.com ([fe80::6122:609e:a4da:bf1%12]) with mapi id 15.20.0609.006; Thu, 15 Mar 2018 17:40:02 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Russ Housley <housley@vigilsec.com>, IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF101 Agenda Posted
Thread-Index: AQHTtvl6VTcSmehKE0q2yFTVkRjOjaPGleQAgABgywCAAXVYgIAACUMAgACBv4CAAEcAAIAFASoAgAAMrwCAAA5/gIAAAfkAgAABAICAAAZagIAAAWsAgAAVGwCAAAcFEIADFxsAgAAB0bA=
Date: Thu, 15 Mar 2018 17:40:02 +0000
Message-ID: <MWHPR21MB0189E401298F408F78DFBEA78CD00@MWHPR21MB0189.namprd21.prod.outlook.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <MWHPR21MB018978EDE7EA49B3D55B65268CD20@MWHPR21MB0189.namprd21.prod.outlook.com> <25354088-1C2F-47D3-916B-898F238BB943@vigilsec.com>
In-Reply-To: <25354088-1C2F-47D3-916B-898F238BB943@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:8::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR21MB0176; 7:U8zUgAQj+wudZxtH7JzcsuWftNUAaTjllzeL16a6gj6Bm7z1ieoFvWtk4HewvhRFuj/OVU/EZzO4XnMrzxsOSVn0GuMnuK9OXqksI0WotVVu/ZTQnGJB32EYyIf2+eaqnqisKy7uBJvAOGJZvGhILxKMc0VGU0oHrvuIcbkLUJbMvmep84hX+MZRg47evDpZzVcF+E75q5zWFFljnwVILog+N86g4R0V4gFx/gGm2jChA3OthRo5mFA2Y9iNX8Vb; 20:dQUSCN8DrBel0kgenHjyx+GpQ88+1NEAX/Ikk2TmRqkOg+9Gzc50J3L7U55sXXbaABL8iyA2gFani2IVwSTvZtWsS60MbQymFV7l8GMQhQIst5ICZ2zGO2vIedEcthljkW80U5N+gu4vkGkhdwRt033JfPwpmwfYOCkoz9nnnug=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 3a5bf7cc-b1fd-44f3-bef7-08d58a9bc867
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4604075)(3008032)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7193020); SRVR:MWHPR21MB0176;
x-ms-traffictypediagnostic: MWHPR21MB0176:
x-microsoft-antispam-prvs: <MWHPR21MB0176FAB56BAC0AEA2851A1628CD00@MWHPR21MB0176.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(192374486261705)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(61425038)(6040522)(2401047)(5005006)(8121501046)(3231221)(944501270)(52105095)(93006095)(93001095)(10201501046)(3002001)(6055026)(61426038)(61427038)(6041310)(20161123564045)(20161123560045)(20161123562045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011); SRVR:MWHPR21MB0176; BCL:0; PCL:0; RULEID:; SRVR:MWHPR21MB0176;
x-forefront-prvs: 0612E553B4
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39380400002)(346002)(376002)(396003)(39860400002)(366004)(189003)(199004)(93886005)(106356001)(9686003)(105586002)(33656002)(76176011)(6116002)(3280700002)(22452003)(790700001)(86612001)(6306002)(316002)(2900100001)(7696005)(8990500004)(2906002)(3660700001)(72206003)(54896002)(53936002)(186003)(99286004)(53546011)(8936002)(478600001)(6506007)(68736007)(7736002)(46003)(81166006)(6246003)(110136005)(229853002)(2950100002)(81156014)(5660300001)(8676002)(74316002)(25786009)(10090500001)(59450400001)(86362001)(6436002)(10290500003)(5250100002)(6346003)(102836004)(55016002)(97736004)(14454004); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR21MB0176; H:MWHPR21MB0189.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-microsoft-antispam-message-info: 2fNEhB2oXC2V4pP1XSEvplsc/zF6C+fHMzVFEszmVJck9aElPFpNXyGX8MnS0Kg6/u3AcL/nWJMMRuhfq/6bhrv79dDZ3tJwmWE29WxGdWcJEUPiy2do+uxeWC0V2DHcYu6aGLXutWfeIcrHointKlnqiys5oAivjwBtCOczBiK736b7gY7jTgLIEx8oHDflS31SrZtajsPnKL1BtPRAcYdwYjh9RtyzhHJhAYd5HXVDRfKyKKDuF+ebstqgAOk5p8rS/nLaWULtzZ6IOSF2fn5BmsixoZxqXEbAjNFIXdz1gJYmcmmX/DzjyxnmRg5sBJkmjwHyO531DBx79aMRRg==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_MWHPR21MB0189E401298F408F78DFBEA78CD00MWHPR21MB0189namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 3a5bf7cc-b1fd-44f3-bef7-08d58a9bc867
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Mar 2018 17:40:02.8448 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR21MB0176
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I-ecl_hGuIrj5Ha4qRtvJAuPE0Q>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 17:40:07 -0000

Doesn’t IETF have a liaison process that is used to work with other standards bodies?
And the bigger question, since the ask is essentially for a multi-party security protocol: Is TLS WG the right place to discuss this?

Cheers,

Andrei

From: TLS <tls-bounces@ietf.org> On Behalf Of Russ Housley
Sent: Thursday, March 15, 2018 10:29 AM
To: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted


  *   >> Nalini, why don't you (the consortium) define the standard, then?

> Indeed, if a “TLS13-visibility” standard has to be defined, it would make sense for the consortium (rather than the TLS WG) to define it.

In fact, my mistake that was caught by Martin is exactly the reason that we want the experts in the TLS WG to review the document.

Russ