Re: [TLS] TLS@IETF101 Agenda Posted

Andrei Popov <Andrei.Popov@microsoft.com> Thu, 15 March 2018 00:06 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69DDE12D77E for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 17:06:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MOBPPbuu-Occ for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 17:06:30 -0700 (PDT)
Received: from NAM03-CO1-obe.outbound.protection.outlook.com (mail-co1nam03on0708.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe48::708]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B402129C56 for <tls@ietf.org>; Wed, 14 Mar 2018 17:06:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=41B2BGnb5Gp1aO4BqjpG+UgXEiW+DlPQ+55PWrwbowI=; b=Xq6AQb31cX584+5dC08jcmOuY58bMxdBk0EsKgv9lsEUNF2DJgPB+KPgUIlckqU4j1DPlrz5vbbZ+DqBeKMyBR2DS7qe8g9dVgCMvxcNCTyLtATbEnB9TfM0TuDxxtLKtfRwx9DAvxxFNCjmmfVYdbCSEJJ+szNOayhXqUMUYHY=
Received: from MWHPR21MB0189.namprd21.prod.outlook.com (10.173.52.135) by MWHPR21MB0286.namprd21.prod.outlook.com (10.173.53.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.609.3; Thu, 15 Mar 2018 00:06:28 +0000
Received: from MWHPR21MB0189.namprd21.prod.outlook.com ([fe80::6122:609e:a4da:bf1]) by MWHPR21MB0189.namprd21.prod.outlook.com ([fe80::6122:609e:a4da:bf1%12]) with mapi id 15.20.0609.006; Thu, 15 Mar 2018 00:06:28 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, nalini elkins <nalini.elkins@e-dco.com>
CC: Benjamin Kaduk <kaduk@mit.edu>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF101 Agenda Posted
Thread-Index: AQHTtvl6VTcSmehKE0q2yFTVkRjOjaPGleQAgABgywCAAXVYgIAACUMAgACBv4CAAEcAAIAFASoAgAAeD4CAAGh6gIAABE4AgAASrQCAAYW6gIAABJMAgAAEc4CAAATagIAAA4+Q
Date: Thu, 15 Mar 2018 00:06:28 +0000
Message-ID: <MWHPR21MB0189A076A45D603D7C45A1578CD00@MWHPR21MB0189.namprd21.prod.outlook.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie> <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com> <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com> <CAPsNn2Xtkjzkvwhmr6ZYvZ+VqjDFnnKM4QvqKVkXvt+WHZ4iJw@mail.gmail.com> <dabb224c-f679-2bf9-77f7-44c905b9887d@cs.tcd.ie> <CAPsNn2W-YQpwq_W_G0M5LZRnmN=DoG-Ufmcz-Kf-HQN_ckKSmg@mail.gmail.com> <964d23e3-fe80-f785-f3d6-aa0a3cda4470@cs.tcd.ie>
In-Reply-To: <964d23e3-fe80-f785-f3d6-aa0a3cda4470@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:8::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR21MB0286; 7:LmV7FuJMVxRqDShF8czguERmz16XbeVY7IJ6YOoZptjVB7P/z1h3qghYXYflGav6h6C+lRPf9K6CY/DYVklkfrQhJhF+Aa0j8qm4gO6MYiJG1I3ddoG1s5iJL6nui+zue5c5uoVUhbh/VU+kI3a7uLUTo/mZyL0JY04hgsYUcNo7uYDEAYr76MHI496aYIXa0GheR8yBe0CpCrxhS+x/0iqHamKh9S25iK+N/XzQd8YmKe4pZeMi6fYAPyi6uK+Z; 20:h927m6A9pJOGuvYpQzdOp+KgCmFK+eSIYGxxvybY577mb/PIxoLKMlpY5q+LCfwNsCxDSo/5lHZ6YmzTyrcpRxkAa/yaUuyCBeBjwh6oZHc8DJrVbKTY9LN1KEeXdyi13Mnd4ufCDlVVtcvoqDtskNVGDKUIuRGTgfEfPeCZBXQ=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: e6fdd530-9a41-4e71-b090-08d58a0899c2
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4604075)(3008032)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7193020); SRVR:MWHPR21MB0286;
x-ms-traffictypediagnostic: MWHPR21MB0286:
x-microsoft-antispam-prvs: <MWHPR21MB02862C9F828D5442505693B28CD00@MWHPR21MB0286.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(61425038)(6040522)(2401047)(5005006)(8121501046)(10201501046)(3231221)(944501270)(52105095)(3002001)(93006095)(93001095)(6055026)(61426038)(61427038)(6041310)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011); SRVR:MWHPR21MB0286; BCL:0; PCL:0; RULEID:; SRVR:MWHPR21MB0286;
x-forefront-prvs: 0612E553B4
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39380400002)(396003)(346002)(376002)(39860400002)(366004)(189003)(199004)(106356001)(68736007)(6346003)(186003)(33656002)(102836004)(6506007)(72206003)(478600001)(14454004)(3280700002)(105586002)(8990500004)(3660700001)(2906002)(110136005)(7696005)(5250100002)(6116002)(316002)(54906003)(76176011)(97736004)(81166006)(22452003)(59450400001)(6436002)(5660300001)(8676002)(74316002)(53936002)(25786009)(2950100002)(305945005)(9686003)(7736002)(229853002)(55016002)(2900100001)(10090500001)(4326008)(86612001)(8936002)(10290500003)(86362001)(46003)(6246003)(99286004)(93886005)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR21MB0286; H:MWHPR21MB0189.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-microsoft-antispam-message-info: ZaXKT82kidvanKzsFB3iFLPmjnTt0sdYpL10X5lYkI4re32AwZjBC7UYfvLk2sT60EKJ5SoepiwDqXxaFSLTCqpQ+tHIH/RAN6XvT5luqNdVgk5poQky0TLhbIYCxHCVi95Wkbgo+QU6j3Xilc6h1ixuwKBces3qbhkorqncv2At2h2R8Ym11LwkWFJtZWzWyln57lQR7MuNl/Vc6QRI8WSIaW1YobBSEzBkjuFFDmjFE6BDzYlruzFvb1tQDKa1DpSULdHpGuhP3q61YROp1SabXsZEsUIHK+qaJXQva//yc+qn0Z58T7rkbp0uypzHeliCJ2OSwuZEjbCeETpv2A==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: e6fdd530-9a41-4e71-b090-08d58a0899c2
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Mar 2018 00:06:28.5446 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR21MB0286
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OfEqn9RLN5cc-jkgxdgHcF0mqTw>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 00:06:32 -0000

> If your consortium want a multi-party security protocol that does not affect other folks' security as you seem to claim, then that is the obvious route to explore.

+1. It seems that this is at the core of the request. In which case the proper solution is to define this multi-party protocol, not to modify TLS for this purpose.

Cheers,

Andrei