Re: [TLS] TLS Opaque

Watson Ladd <watsonbladd@gmail.com> Thu, 01 April 2021 05:00 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B14273A410B for <tls@ietfa.amsl.com>; Wed, 31 Mar 2021 22:00:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NsgU9BOkuPpd for <tls@ietfa.amsl.com>; Wed, 31 Mar 2021 22:00:13 -0700 (PDT)
Received: from mail-ed1-x530.google.com (mail-ed1-x530.google.com [IPv6:2a00:1450:4864:20::530]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F8503A40F9 for <tls@ietf.org>; Wed, 31 Mar 2021 22:00:13 -0700 (PDT)
Received: by mail-ed1-x530.google.com with SMTP id b16so447165eds.7 for <tls@ietf.org>; Wed, 31 Mar 2021 22:00:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=SUx3LAtOtAmM6ZmpBirrVExSUDD482swpqSc2bKy5tA=; b=vaU00XYPxxWg+7I38KEkSWHJPgRc9M7ADCkAkD3i3MWujv0CxfoW7NbPbFlljhSEhQ MV8Vf50NfIphOKO/IK7MMgyv3rM/tKeR4jaMxeWAY0hl5pgLZETTOkNexHbjUfjDQU1a 2zLSi1LupOtdJCU01V1JR5C4lZOCF11b8NIAjl/kJmI6qkJcPBd08G6v32R5JvNnLfPG V6X1ZjT0i0DG1dq6zo0L5q7M30sd48F9uEJHG7U+fdxygqMemAoNTAiQk1bVXpJWCFaX ncH/fNX2xjdZatRjVdbA30/O6KXQYPuP22GDEbBoGTqNDKA1zePYoTAGzOfMNcQfAoQ7 1ZOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=SUx3LAtOtAmM6ZmpBirrVExSUDD482swpqSc2bKy5tA=; b=XswCJXGmsLsxQQQ1/teU7NoPdwlYgSJXaC/DwVnnVA9ImHIFVaA8Wp+q7uHCwECufv 8yzFFipS7jvuaeBkiBVro69jyEkyHZHky+dPS5Z7tur3k/tuzg5VlNDxYBnvBqHKsofj yg7DJ3MqZy3iKPn2Q/yu94B7NaGRn5bX0fHCzlknM24H3uz1reAko1LudRd3W3Qv4HWi d/bU0ZBtxGnUjLjPpGsi4Y6tkqKTMu2X+/yjiv8oHco2xSKjZdBqs7p00eTm7OXgeWxg 0UiCeqHJ0RSFClimk3hmlF8Mjm9NiS7Ig6RPnlt2N3XFz193ELf86tG0+4i/U3p6yBsz 3IhQ==
X-Gm-Message-State: AOAM532xMNYJMYpYv/+KsIQ1jls5NF7Cz6by7K9x52aCUSAk8avbyLDh ngBS1LQmSwQn33X+Oq/akmcKlzbefk2PysHMxaN/rZXacuA=
X-Google-Smtp-Source: ABdhPJxdevCfmLS/oDHiKu7DJ/MU4FaVIC4wDzlj5MAn9FIwrqia+Ke4XWf02noKZ4Qq4lDn0HDPXPtgl63ipQyRYLY=
X-Received: by 2002:a50:ed83:: with SMTP id h3mr8036448edr.140.1617253210275; Wed, 31 Mar 2021 22:00:10 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoBVgnD=s7+DTxsYibvDwe6njJJE=ioeTwxqgSAyF_gEBw@mail.gmail.com>
In-Reply-To: <CAOgPGoBVgnD=s7+DTxsYibvDwe6njJJE=ioeTwxqgSAyF_gEBw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 31 Mar 2021 21:59:57 -0700
Message-ID: <CACsn0cno0pwXNz6yZ6AB2Bez_PEsDhJ0i=o5HvqhghqupBNGDw@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L35tVEhwl8udsBqxYThDFR3b9Tc>
Subject: Re: [TLS] TLS Opaque
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Apr 2021 05:00:19 -0000

I support adoption. We've seen interest in adding PAKE to TLS several
times, including in RFC 5054, recent drafts, etc. Having the selected
PAKE from the CFRG in TLS is important.

On Tue, Mar 30, 2021 at 9:39 PM Joseph Salowey <joe@salowey.net> wrote:
>
> Hi Folks,
>
> We had a presentation on TLS opaque at IETF 110, but we have not had much discussion of this document on the list.  The chairs would like to see more discussion on the document before considering it for adoption.  There is at least one question on the list that has gone unanswered for some time [1].
>
> Cheers,
>
> Joe, Sean, and Chris
>
> [1] https://mailarchive.ietf.org/arch/msg/tls/yCBYp10QuYPSu5zOoM3v84SAIZE/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Astra mortemque praestare gradatim