Re: [TLS] Bakeoffs

Martin Thomson <martin.thomson@gmail.com> Wed, 16 April 2014 23:45 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5A251A0427 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 16:45:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i1jflkFiginw for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 16:45:26 -0700 (PDT)
Received: from mail-wi0-x22c.google.com (mail-wi0-x22c.google.com [IPv6:2a00:1450:400c:c05::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 05DDA1A0425 for <tls@ietf.org>; Wed, 16 Apr 2014 16:45:25 -0700 (PDT)
Received: by mail-wi0-f172.google.com with SMTP id hi2so2163217wib.5 for <tls@ietf.org>; Wed, 16 Apr 2014 16:45:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=eFx9nsnaCGsGuJZsPUIHUQGwz4+MXKOFSJRzINs+kZI=; b=AsJHLtyyf0yv3M9TPe9XMzIcwdnVxNLrSlEj5YynMbu5uTcfdG1eAoC9YAr1cfpFRD i4CpNH/PDwso4EZM/qbMh4vkg6pAwUQpe2IUMqCfWm4gZQ5H51FxelsNxh7v+6d3vR2D fndWBS8XfNCqBFnY9HqbwGZnqo8OkiWpoSQ7V6Uhi6IkNVmpy0zrWXkNxP+oor10eKmJ RZ9tZyOA4kxMMPabiUXET2mQK3zckRWgdIZ5RAIm1oE6f+gdmVIlQNFlyuYD/m22P0/C E05hFsXbdHhkZIJXnHp1aIr96EtEsWwQysmYUvcaYDeMiK2O5FB9fTRk7XkezdIPJeco HmZw==
MIME-Version: 1.0
X-Received: by 10.180.188.134 with SMTP id ga6mr9299017wic.58.1397691922241; Wed, 16 Apr 2014 16:45:22 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Wed, 16 Apr 2014 16:45:22 -0700 (PDT)
In-Reply-To: <CAGZ8ZG0kCxBa44cSrwF9kjsutp=ooR3QV98OWueFBZga79tMHA@mail.gmail.com>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com> <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com> <534F09D6.1060308@akr.io> <CAGZ8ZG0kCxBa44cSrwF9kjsutp=ooR3QV98OWueFBZga79tMHA@mail.gmail.com>
Date: Wed, 16 Apr 2014 16:45:22 -0700
Message-ID: <CABkgnnWwm_z5czbH_=s8bBXMWDU_wGQLxAMh0Ay8VMqBDaywiw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Trevor Perrin <trevp@trevp.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/PQd_9H9O1-bCxp1RlYPi5CpCBw4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 23:45:27 -0000

On 16 April 2014 16:21, Trevor Perrin <trevp@trevp.net> wrote:
>  * Start work now on a TLS 1.3 that is a cleaned-up / stripped-down
> profile of TLS 1.2, without major handshake changes or new features,
> aiming to finish in a few months.

I want a pony too, but since the latency improvements are the main
reason we have people interested in TLS 1.3, I'm pretty sure that a
plan like this won't have the desired effect.  It might reduce the
volume of mail I get from this list, which is one advantage I suppose.