Re: [TLS] chairs - please shutdown wiretapping discussion...

Nico Williams <nico@cryptonector.com> Mon, 10 July 2017 20:06 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13C3E129AE7 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 13:06:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.8
X-Spam-Level:
X-Spam-Status: No, score=-4.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DzkSUV0jVUDq for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 13:06:17 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24DD612700F for <tls@ietf.org>; Mon, 10 Jul 2017 13:06:17 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTP id 56C82C086D47; Mon, 10 Jul 2017 13:06:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=RtuDpijyfyif/A xos7OeuGQ+Iko=; b=VTFwd4QWiYSwGLlpSXEaJtyhYct1hI7lGuQZ7uVPJqpEZe JHZidMLkitFYaLNV/bf1rAdcqffNYgewpw1xT+GhaFXSxSdaBd9Z3l7zXHFI4xU7 iGxPVuVMJ4HryzTAhOcihnUbRPeF6UFsNDdfVlfG/iG1CKp/D18EDvNigmi3o=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTPSA id 9E448C086D46; Mon, 10 Jul 2017 13:06:15 -0700 (PDT)
Date: Mon, 10 Jul 2017 15:06:12 -0500
From: Nico Williams <nico@cryptonector.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Sean Turner <sean@sn3rd.com>, "tls@ietf.org" <tls@ietf.org>, TLS Chairs <tls-chairs@tools.ietf.org>
Message-ID: <20170710200611.GB16447@localhost>
References: <b8baf87c-6648-96aa-4275-924fee07f774@cs.tcd.ie> <867B8F06-63F2-4EDF-9B92-CB2EF7F08D30@sn3rd.com> <660d6280-6865-3a76-fbe3-035a549fcd2c@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <660d6280-6865-3a76-fbe3-035a549fcd2c@cs.tcd.ie>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PDpde3N8SD5q5ZpmrSMEl3XufTQ>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2017 20:06:18 -0000

On Mon, Jul 10, 2017 at 08:29:26PM +0100, Stephen Farrell wrote:
> On 10/07/17 17:57, Sean Turner wrote:
> > After some discussion amongst the chairs, we have decided to not shut
> > down the discussion about draft-green-tls-static-dh-in-tls13.  
> 
> Ok, that's your call. But a bad call IMO.

IMO there's a trivial fix: make draft-green-tls-static-dh-in-tls13 an
individual submission targeting Informational, and allow discussion on
the TLS WG without making it a WG item (meaning, too, that no WG
milestone should refer to it).

Given that the entire text of draft-green-tls-static-dh-in-tls13 looks
like it's informational ("if you want key escrow with TLS 1.3, this is
how you might do it"), Informational looks right.

(BCP would not be appropriate, since on the cap-I Internet we would want
this deployed.  And as to intranets, we don't care.)

An I-D specifying a protocol for doing key auditing for escrow purposes
could be Standards-Track, since it could be a protocol that many need to
interop with.  But it wouldn't necessarily be a TLS WG item.  And we
might still want it to be Informational (since we can specify protocols
that way as well).

Nico
--