Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-04: (with COMMENT)

Russ Housley <housley@vigilsec.com> Thu, 19 December 2019 22:36 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BD091208B0 for <tls@ietfa.amsl.com>; Thu, 19 Dec 2019 14:36:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nu9sVAvNu6J5 for <tls@ietfa.amsl.com>; Thu, 19 Dec 2019 14:36:33 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9796D1201DC for <tls@ietf.org>; Thu, 19 Dec 2019 14:36:33 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 01763300AEE for <tls@ietf.org>; Thu, 19 Dec 2019 17:36:32 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 0hVrbUdDe4ye for <tls@ietf.org>; Thu, 19 Dec 2019 17:36:30 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-108-51-198-163.washdc.fios.verizon.net [108.51.198.163]) by mail.smeinc.net (Postfix) with ESMTPSA id EDA593001CC; Thu, 19 Dec 2019 17:36:29 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <08790F0C-96F3-4BF3-A4B2-80C696C2D6D2@cooperw.in>
Date: Thu, 19 Dec 2019 17:36:30 -0500
Cc: IESG <iesg@ietf.org>, TLS Chairs <tls-chairs@ietf.org>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <2770A95F-3E2C-4B00-8D5E-384652922055@vigilsec.com>
References: <157676368761.27454.108976243186682719.idtracker@ietfa.amsl.com> <2FF24421-69A0-43CB-B3C4-020457ABBCE5@vigilsec.com> <08790F0C-96F3-4BF3-A4B2-80C696C2D6D2@cooperw.in>
To: Alissa Cooper <alissa@cooperw.in>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SXzLdgkr4xFgDEk-TjawejQCTkc>
Subject: Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 22:36:36 -0000


> On Dec 19, 2019, at 1:40 PM, Alissa Cooper <alissa@cooperw.in> wrote:
> 
> Hi Russ,
> 
>> On Dec 19, 2019, at 10:08 AM, Russ Housley <housley@vigilsec.com> wrote:
>> 
>> Alissa:
>> 
>>> ----------------------------------------------------------------------
>>> COMMENT:
>>> ----------------------------------------------------------------------
>>> 
>>> Building on a point Barry made, I think it would be useful to distinguish in
>>> the document whether this spec is experimental because we are waiting for
>>> quantum computers to materialize, or whether it is experimental because current
>>> implementors want to gain more experience with it before standardization. That
>>> way if it does come back at some future point on the standards track the
>>> context for why it was experimental in the first place will be there.
>> 
>> There was a lot of discussion in the TLS WG, and several implementors wanted to gain more experience with the specification before producing a standards-track RFC.  I am not sure that really helps if this document comes back in the future.
> 
> I’m quite sure that it would, given that most of the time when the IESG reviews a document that is being promoted from experimental to standards track there is some discussion about why that is happening. The more that can be done to explain the context for the original classification, the better, because then readers do not have to guess. Asking future reviewers to re-read the TLS mailing list from X number of years ago is suboptimal compared to having one sentence in the document that explains this. As currently written, I think people could conclude that this document is experimental because large-scale quantum computers do not yet exist.

Would adding this to the Introduction meet you needs?

   Several implementors wanted to gain more experience with this
   specification before producing a standards-track RFC.  As a
   result, this specification is being published as an Experimental
   RFC to enable interoperable implementations and gain deployment
   and operational experience.

Russ