Re: [TLS] TLS 1.3 process

Trevor Perrin <trevp@trevp.net> Thu, 27 March 2014 23:57 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B06621A0743 for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 16:57:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kRyGdhf07HUE for <tls@ietfa.amsl.com>; Thu, 27 Mar 2014 16:57:26 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) by ietfa.amsl.com (Postfix) with ESMTP id BF0D11A073F for <tls@ietf.org>; Thu, 27 Mar 2014 16:57:25 -0700 (PDT)
Received: by mail-wi0-f182.google.com with SMTP id d1so168370wiv.3 for <tls@ietf.org>; Thu, 27 Mar 2014 16:57:23 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=ClrtDc4AG6hrJpo6EPFsIVmrtSET6cKM2QSNIhsTx08=; b=RQfg3BqUArRNoil2gqL6KqjHDw8TX2m5H1PgcDF56I8my9vW9U4uP3wGOn01WkfjI0 kaegom6Cy1A3QPq+DB/H//mzKb7SAJQdWc7zZeDUADKKCjww4OpMPkXBvMYd3LAL9w3Z njsYr3tp5ulUU7D5qw0uYBGgb/+wAgy1dWgx+DE3iZ7drrAbRnHt9FEewaYeaLtqJNiq C2ir3VL27meFSQf37IMGcqcg/o2tIR8Ero9/uVA+S0SvIhOdAMlQXMrIdDw0d0mopIDV NF69MgyMiefymNjRRy7oo8bwQ4WoQd/sb9Hdt5aX9MFu2SwMOutXsUTYzKGqejhcLjpx ps8A==
X-Gm-Message-State: ALoCoQmN5M8w1otmmnN4gPtZxlIkTg9BBsGyAwQK4jcsVquuWMi3h/IKyz9eb0QKuWEjnzGREzui
MIME-Version: 1.0
X-Received: by 10.180.98.35 with SMTP id ef3mr43681974wib.39.1395964643229; Thu, 27 Mar 2014 16:57:23 -0700 (PDT)
Received: by 10.216.45.146 with HTTP; Thu, 27 Mar 2014 16:57:23 -0700 (PDT)
X-Originating-IP: [184.23.29.222]
In-Reply-To: <CABkgnnWUvc2txkWQxhfEAT3N3Z+_pDn8ti2K6_-8MODLZrw0fw@mail.gmail.com>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com> <CAGZ8ZG3dh23is9gj3XHzwaLkustznmYNECSGUL7zu_vJFfCNRA@mail.gmail.com> <CABkgnnWUvc2txkWQxhfEAT3N3Z+_pDn8ti2K6_-8MODLZrw0fw@mail.gmail.com>
Date: Thu, 27 Mar 2014 16:57:23 -0700
Message-ID: <CAGZ8ZG0X5c07+jUasfp5TRwSKNKtLoFDCQc7S+px6i0fCaRk2Q@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Muy0UixZuWrCs4BPQVXQTXLHtcE
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 23:57:27 -0000

On Thu, Mar 27, 2014 at 4:06 PM, Martin Thomson
<martin.thomson@gmail.com> wrote:
>
> 2. nothing prevents you or anyone from making a proposal...at any time

Sure, here's my proposal:

 * The WG chairs continue to encourage discussion of goals and design
alternatives for TLS 1.3.  However, the WG holds off from making
binding decisions regarding TLS 1.3.

 * The WG encourages interested parties to submit proposals for TLS 1.3.

 * In X months time (4-6?), the WG chooses which proposal to adopt as
the base for TLS 1.3, and works to improve it for publication.


Trevor