Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Ben Schwartz <bemasc@google.com> Thu, 21 November 2019 05:48 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C60B612025D for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:48:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SpAZmSrQVGrm for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:48:26 -0800 (PST)
Received: from mail-il1-x129.google.com (mail-il1-x129.google.com [IPv6:2607:f8b0:4864:20::129]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F634120236 for <tls@ietf.org>; Wed, 20 Nov 2019 21:48:26 -0800 (PST)
Received: by mail-il1-x129.google.com with SMTP id p6so2135357ilp.1 for <tls@ietf.org>; Wed, 20 Nov 2019 21:48:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RgpxZ5HHhfSPeE/NkNzeFhUP+shWsrf+DkDNOIwXCaU=; b=YAWgcHRJZOui5CRdM07kqmybkXLHRbQQHmRGjZOaBYnPAUDlW3xqjCsxBan4xQdcW4 TqMM2H4XUkBxvo0Z/dHM2j5ifSgdYYmeS9dwLzvJ+jQU5rB11e2MfejLKTd/gg+BXq+p 14GYcRyQjLGrQG03yXvEvEN73Ag3doho74Vqoib9u7INi351KGAws6Z0d2N1DK0j9IBO Kj0fNif6/pDxcWm2X4VfEjvXEbHeC5Qq8BpL9ni+IMtVPRKVfB/Esm2gf9Y9sE8pq8XV +J+XvXDoBADDgXLD+YYTG2qq6gdQ+D/LjiUkotqCXnBzvHEwQr6Sn0UVI5LmdRRNMlQr bH3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RgpxZ5HHhfSPeE/NkNzeFhUP+shWsrf+DkDNOIwXCaU=; b=ZqfqM+vWnB5cXxtle5i70i7d+uaYy8/Qu0YJ/Obw6RmSbarw2j1W7Va5e3ksMzVlza EDIl2kteNuIhrNpjTF65tEO4DqsEWwKIypGmMN8skEb7w1oREtvwHOtIM5PigsRPJL3N 5l0nSW7r8vOUo3TCJhotdICZskzcCcvsRNllfD8FmHu1yQq28egtpbR+7yqBL7y6o1Kb tiyteipNyXTL+jo+t7X9oo2yfNwZ6Gpummvyw2GSGZ63GtNXghLzrKoR72yJp5aSSNwy 7kZl34NP9IeQGV+RtpOaFR05qwB3Dp+hTFeg77kdOq1xNhAPTqBULnJ8W9r9xpuJ33AY kcsw==
X-Gm-Message-State: APjAAAW/9Xcf7Vdoj6CYZQZVVDP59MvdRPh3sHcQ60qb+DwX47jVZgPd 6BpWanoIomrbPBU+37tUkQUmo3S2FYCVVzx8QNZewR/mFV8=
X-Google-Smtp-Source: APXvYqwf+6fxrSspTpbrtNr0lbacGpmirx4qjWhajqcwVXqJKTPfQOLSBNeZcu+HS+MsTvXwWoNeIQQZCQNunbRYUN0=
X-Received: by 2002:a92:690c:: with SMTP id e12mr7872872ilc.153.1574315305220; Wed, 20 Nov 2019 21:48:25 -0800 (PST)
MIME-Version: 1.0
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com> <CABcZeBOM3TtUgFj+bYqzFJ9XjN+o_vowKFDi-QzZH-NbCFcbnQ@mail.gmail.com>
In-Reply-To: <CABcZeBOM3TtUgFj+bYqzFJ9XjN+o_vowKFDi-QzZH-NbCFcbnQ@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Thu, 21 Nov 2019 13:48:13 +0800
Message-ID: <CAHbrMsDwzRM3mLDwkQT8WKeNxTS069mchLrUEtNGxmBVaR8o5Q@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000009332d50597d4d8fa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MNfrXiSR8XK-zt5verJNXPqe9NE>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:48:29 -0000

I support adoption.

In the spirit of Ted Hardie's comment on dividing the work into pieces, I'd
like to suggest putting the handshake compression into a separate draft
from the certificate compression.  Certificate compression could be made
into an extension that is usable in standard TLS. cTLS can then use it for
free with extension monomorphization.

On Thu, Nov 21, 2019 at 1:38 PM Eric Rescorla <ekr@rtfm.com> wrote:

> I support adoption.
>
> On Wed, Nov 20, 2019 at 9:36 PM Sean Turner <sean@sn3rd.com> wrote:
>
>> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS
>> WG and the LAKE BOF, which is now a chartered WG [3].  After some
>> discussions, the ADs suggested [4] that the TLS WG consider whether this
>> draft be adopted as a TLS WG item. LAKE could then later
>> specify/refer/adopt/profile it, as appropriate. The authors revised cTLS
>> and presented the revised draft at IETF 106 [5].  At IETF 106 there was
>> support for adoption of cTLS as a WG item..  To confirm this on the list:
>> if you believe that the TLS WG should not adopt this as a WG item, then
>> please let the chairs know by posting a message to the TLS list by 2359 UTC
>> 13 December 2019 (and say why).
>>
>> NOTE:
>> : If the consensus is that this draft should be adopted as a WG item,
>> then this will necessarily result in a WG rechartering discussions.  We
>> would have gotten to this rechartering discussion anyway now that DTLS 1.3
>> is progressing out of the WG.
>>
>> Thanks,
>> Chris, Joe, and Sean
>>
>> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
>> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
>> [2] https://github.com/ekr/draft-rescorla-tls-ctls
>> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
>> [4]
>> https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
>> [5]
>> https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>