Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls

Yoav Nir <ynir.ietf@gmail.com> Wed, 20 May 2015 19:27 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 724EF1A8BB7 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 12:27:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Arfvi1jNRxPl for <tls@ietfa.amsl.com>; Wed, 20 May 2015 12:27:43 -0700 (PDT)
Received: from mail-wi0-x241.google.com (mail-wi0-x241.google.com [IPv6:2a00:1450:400c:c05::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE9D11A8BB4 for <tls@ietf.org>; Wed, 20 May 2015 12:27:42 -0700 (PDT)
Received: by wivz2 with SMTP id z2so7051348wiv.0 for <tls@ietf.org>; Wed, 20 May 2015 12:27:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ECHxHKiK2H21LXUidcllvvKU4WK0D41QuMZJ5YffF54=; b=g2YkG5dzxAJ/UW0Ln+ghC0QG8IO///fINBK7cDBmt0tYwNwqIgbKxkpIeYHCUcUpS9 a7MRWGE4FXppRHisE6Foa0LZb3m1dooGvgqfAivdLYFkpXghrOjJALzkuB2BY+r7eyWt teZukhDoa4WKtdEHVhj22rR0cgG4cK8HUG/O4DWSPEuZfuOjmd/2KU7bEQRpomZhvDHo vZ8nAQFaxXv8csBUY+WsoMbdxs57wiEdVhger6QyDrgB5IQxu0dYORp+xoymeXxn1Js2 74qnrz/5Wm7dAE8BfreZnLKwu8u8gT3yFM/4Et/D/SnxM7Hl2xlMFNOEFsrG+Yy0MHHZ FPDw==
X-Received: by 10.194.222.137 with SMTP id qm9mr68463555wjc.43.1432150061627; Wed, 20 May 2015 12:27:41 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id u6sm28334254wjy.13.2015.05.20.12.27.39 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 20 May 2015 12:27:40 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABkgnnWi3gcO0sFzkfp_J2P3Mkw=VpW6NJZM0Sv1mv6ooRpWLA@mail.gmail.com>
Date: Wed, 20 May 2015 22:27:38 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <28BB0FC7-2173-4CBB-8551-33018B1C888D@gmail.com>
References: <FD8B7C3F-C3DD-4367-B84D-26B9907F1B9D@ieca.com> <CABcZeBOqnyXS5kp=ZiN2PpKYt_dOg1+L4_S__h-+YP=n6sHk3A@mail.gmail.com> <1269593170.1072986.1432104184832.JavaMail.zimbra@redhat.com> <CABcZeBNQQKgBzzoia0TWzbG8PycoOLT+ejOM7dwNNfgNoCqRtA@mail.gmail.com> <86AF5010-12A3-410A-AE23-9A0643D536EE@gmail.com> <CAMfhd9XvrhX3MgjMOQ+P=c8oydWT6F6AwUfFerbSWLgra2tbdw@mail.gmail.com> <CABcZeBMB9ieZ2n4maCkJXAWKEto81XDEfFDnjY=X1G3fKNwjcw@mail.gmail.com> <86328675.1427913.1432137385798.JavaMail.zimbra@redhat.com> <CABcZeBO1y+P3pPCVtgSvyK8OFQBpBju0Egm9NfgO9p7+7VmbGw@mail.gmail.com> <0A275078-EE74-483F-8065-B9CD7808E5EB@gmail.com> <CABkgnnWRi8APFnt8taq=PDnxB=qjMp7=uUKfX=LzqBm2kJSm1Q@mail.gmail.com> <B4FA1FB4-B189-4082-833C-B704F89FAA4F@gmail.com> <CABkgnnWi3gcO0sFzkfp_J2P3Mkw=VpW6NJZM0Sv1mv6ooRpWLA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Yn0gz_54cP1AgMe8WUYBiPMLyOY>
Cc: Adam Langley <agl@imperialviolet.org>, IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] WG adoption + early code point assignment: draft-mavrogiannopoulos-chacha-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 19:27:44 -0000

> On May 20, 2015, at 9:46 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On 20 May 2015 at 11:43, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>> We're talking about a code point allocation.  That usually requires a
>>> commitment to semantics first.
>> 
>> There’s never a commitment. Until a draft is approved by the IESG anything can be changed.
> 
> What value is there in a code point if no two parties are able to
> agree on its semantics?  

But we do agree on the semantics. They are whatever’s in the latest draft. And that’s good enough to implement and test interoperability. Of course if you ship it as anything other than an experimental feature, you are risking getting interoperability problems later, but this is no different from any draft, including those that do not require code point assignments.

> I believe that the conditions for an early
> request are:
> 
> 1. we agree that there is enough demand for whatever it is now and
> don't want to wait until the IESG approve a spec
> 2. we agree that the semantics are stable enough
> 
> This might meet the first, but it looks like the second is a little less firm.