Re: [TLS] a proposal for TLS 1.3

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 12 November 2013 15:13 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7394C11E8142 for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 07:13:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.592
X-Spam-Level:
X-Spam-Status: No, score=-102.592 tagged_above=-999 required=5 tests=[AWL=0.007, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zJdMoifTbKXh for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 07:13:11 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 8F06411E8121 for <tls@ietf.org>; Tue, 12 Nov 2013 07:13:11 -0800 (PST)
Received: from [10.20.30.90] (50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41]) (authenticated bits=0) by hoffman.proper.com (8.14.7/8.14.7) with ESMTP id rACFD5UJ024282 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Tue, 12 Nov 2013 08:13:06 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.0 \(1822\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <52821305.6070104@gmx.net>
Date: Tue, 12 Nov 2013 07:13:05 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <3F0635F4-42BE-45DB-8C7C-9FE39E3C4BE3@vpnc.org>
References: <CAJU7zaJrMKP03qnYJ5FdrAxZNf6g6bRycXzOY4cUgmF_HvbJVg@mail.gmail.com> <4613980CFC78314ABFD7F85CC302772121AD5B17@DAG-EX10.ad.checkpoint.com> <5282082B.8060003@gmail.com> <52821305.6070104@gmx.net>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
X-Mailer: Apple Mail (2.1822)
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] a proposal for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2013 15:13:12 -0000

On Nov 12, 2013, at 3:37 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:

> The story in IKEv2 was different. There were a few guys (already active in the IETF for a long time) proposing designs and there wasn't really an outreach to the research  outside the IETF, as far as I recall.

You recall incorrectly. There was definite outreach, and this caused some good review input but not different proposals. This WG could certainly use review from the crypto community.

> There was some work on documenting the design decisions (which also explains the problem being solved and captures the requirements) but that did not go anywhere. Here is the document: http://tools.ietf.org/html/draft-ietf-ipsec-ikev2-tutorial-01

Right, but for a different reason: the WG was never clear on the design decisions. Some people were insistent on "has to look like IKEv1" while others were insistent on "has to be simpler" and those two could not come to any consensus. It came down to the chairs making a decision.

> Of course it takes longer than 2 IETF when it comes to such a complex task.

IPsec is important to networks; TLS is important to applications. In the past decade, the latter has become more important in the public eye and therefore might attract a larger contingent of hopefully-useful input.

--Paul Hoffman