Re: [TLS] Re-thinking OPTLS

Martin Thomson <martin.thomson@gmail.com> Sat, 22 November 2014 01:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C6C61A916D for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 17:25:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bo16eNJg3XCH for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 17:24:58 -0800 (PST)
Received: from mail-ob0-x229.google.com (mail-ob0-x229.google.com [IPv6:2607:f8b0:4003:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 273281A9231 for <tls@ietf.org>; Fri, 21 Nov 2014 17:24:58 -0800 (PST)
Received: by mail-ob0-f169.google.com with SMTP id vb8so4978911obc.0 for <tls@ietf.org>; Fri, 21 Nov 2014 17:24:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=8fL85P2pfRBhQx3gwRKYzPHuOdgSE45W+wTEmdeZ6mQ=; b=gXx5Ijg+w56xhCDG+Y/MMU/JrubEUHZgM1spCCdPxi/S250fmxhzG+18ftuLDlspjb RSkAfY7cSgzHpLL/K16qJ9Zkx8gjgSAbGcmusNq1wuWn+Q7tvcnWmOEf7nXChlpMxU4d kBjcBrNESRi3cu0RnNYc2Pvfx/QUttb1fcyzmPmyAF+Ovs7ulTEbkUUMjgXNUGonOEPh hqyZw6aBP9R8qi5XS2OzugKeWQfHer5yBTsU9b5xcwOMd6Knvp8sv4T7XYzZA77uGKpa xedyVi3rNs0WBwv7w3nZHrUcqrARLKKhPSbUmS+0ydOXYpfaCh2BzTC3FBHIwuyRaQtO I4jw==
MIME-Version: 1.0
X-Received: by 10.182.43.198 with SMTP id y6mr3917592obl.84.1416619497483; Fri, 21 Nov 2014 17:24:57 -0800 (PST)
Received: by 10.202.115.4 with HTTP; Fri, 21 Nov 2014 17:24:57 -0800 (PST)
In-Reply-To: <CADi0yUMCGuYbqrJWa-KXNmgNvc19xOWwpx2DCLOvgv62haedCQ@mail.gmail.com>
References: <CADi0yUMCGuYbqrJWa-KXNmgNvc19xOWwpx2DCLOvgv62haedCQ@mail.gmail.com>
Date: Fri, 21 Nov 2014 15:24:57 -1000
Message-ID: <CABkgnnU7RNxjNW++qoS+zY6RBCag3tmCaWiR7Szw_zu45_X7HA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NcukWxfWBguFo0UT5bHeOAPmnHU
Cc: "tls@ietf.org" <tls@ietf.org>, Hoeteck Wee <hoeteck@alum.mit.edu>
Subject: Re: [TLS] Re-thinking OPTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 01:25:00 -0000

On 21 November 2014 11:55, Hugo Krawczyk <hugo@ee.technion.ac.il> wrote:
> - It is a "last minute" proposal that will delay the publication of TLS 1.3.

I don't think that this is at all the concern.  Far from it.  Not only
did this not come up to my recollection, my impression that the
participants in the conversation were seriously considering the
proposal without regard to this particular cost.

The most trite argument leveled against your proposal was the
complexity one, but even that was recognized as being manageable.