Re: [TLS] TLS 1.3 process

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 28 March 2014 09:15 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 471661A02CB for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 02:15:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G2CUrOEx87-A for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 02:15:34 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 3FDDB1A0874 for <tls@ietf.org>; Fri, 28 Mar 2014 02:15:34 -0700 (PDT)
Received: from int-mx01.intmail.prod.int.phx2.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s2S9FUUl021284 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 28 Mar 2014 05:15:30 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx01.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id s2S9FRh3002602 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Fri, 28 Mar 2014 05:15:29 -0400
Message-ID: <1395998127.19721.61.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Trevor Perrin <trevp@trevp.net>
Date: Fri, 28 Mar 2014 10:15:27 +0100
In-Reply-To: <CAGZ8ZG0X5c07+jUasfp5TRwSKNKtLoFDCQc7S+px6i0fCaRk2Q@mail.gmail.com>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com> <CAGZ8ZG3dh23is9gj3XHzwaLkustznmYNECSGUL7zu_vJFfCNRA@mail.gmail.com> <CABkgnnWUvc2txkWQxhfEAT3N3Z+_pDn8ti2K6_-8MODLZrw0fw@mail.gmail.com> <CAGZ8ZG0X5c07+jUasfp5TRwSKNKtLoFDCQc7S+px6i0fCaRk2Q@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.11
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Z7gJjDlqNKoq31hT_KLlcbMDVjw
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 09:15:35 -0000

On Thu, 2014-03-27 at 16:57 -0700, Trevor Perrin wrote:
> On Thu, Mar 27, 2014 at 4:06 PM, Martin Thomson
> <martin.thomson@gmail.com> wrote:
> >
> > 2. nothing prevents you or anyone from making a proposal...at any time
> 
> Sure, here's my proposal:
> 
>  * The WG chairs continue to encourage discussion of goals and design
> alternatives for TLS 1.3.  However, the WG holds off from making
> binding decisions regarding TLS 1.3.
> 
>  * The WG encourages interested parties to submit proposals for TLS 1.3.
> 
>  * In X months time (4-6?), the WG chooses which proposal to adopt as
> the base for TLS 1.3, and works to improve it for publication.

I second that.