Re: [TLS] TLS Charter Revision

Marsh Ray <maray@microsoft.com> Tue, 17 December 2013 03:33 UTC

Return-Path: <maray@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EB741AE063 for <tls@ietfa.amsl.com>; Mon, 16 Dec 2013 19:33:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.087
X-Spam-Level:
X-Spam-Status: No, score=-1.087 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_RHS_DOB=1.514] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4b61qAouJMuE for <tls@ietfa.amsl.com>; Mon, 16 Dec 2013 19:33:50 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1lp0155.outbound.protection.outlook.com [207.46.163.155]) by ietfa.amsl.com (Postfix) with ESMTP id 19A3D1AE004 for <tls@ietf.org>; Mon, 16 Dec 2013 19:33:49 -0800 (PST)
Received: from BY2PR03MB074.namprd03.prod.outlook.com (10.255.241.154) by BY2PR03MB073.namprd03.prod.outlook.com (10.255.241.153) with Microsoft SMTP Server (TLS) id 15.0.842.7; Tue, 17 Dec 2013 03:33:47 +0000
Received: from BY2PR03MB074.namprd03.prod.outlook.com ([169.254.12.137]) by BY2PR03MB074.namprd03.prod.outlook.com ([169.254.12.137]) with mapi id 15.00.0842.003; Tue, 17 Dec 2013 03:33:46 +0000
From: Marsh Ray <maray@microsoft.com>
To: Watson Ladd <watsonbladd@gmail.com>, "Salz, Rich" <rsalz@akamai.com>
Thread-Topic: [TLS] TLS Charter Revision
Thread-Index: AQHO75QH12xj16hlv0SmAgrMfgWOIZpB1QcAgAF+I3CADT1cAIAALz4AgAAHaYCAALekAIAAC32AgAZA8MA=
Date: Tue, 17 Dec 2013 03:33:45 +0000
Message-ID: <568e68cbc61344fc8ad91dcd238a5f4b@BY2PR03MB074.namprd03.prod.outlook.com>
References: <2F2286E3-7717-4E8F-B1EA-B2E4155F7C17@cisco.com> <CACsn0ckzA9hd3+zTH5FNNBbPAQqUqaXD8_Z35a8vKEG6WjXbTg@mail.gmail.com> <53edda7bf2804289817f54a8c2ecce33@BY2PR03MB074.namprd03.prod.outlook.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E42D63D8@USMBX1.msg.corp.akamai.com> <3A9A4169-6B5E-453E-930A-F00291B541F4@apple.com> <CAOdDvNqQ_QaX4QjweRWuAQ=P83fXhew_diEWOp0Rq0amwW3OAQ@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E4675283@USMBX1.msg.corp.akamai.com> <CACsn0c=Fv+V39G-2695fdbRKKq44rAFLpL11UeqcCUaL_YU42w@mail.gmail.com>
In-Reply-To: <CACsn0c=Fv+V39G-2695fdbRKKq44rAFLpL11UeqcCUaL_YU42w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ed31::2]
x-forefront-prvs: 006339698F
x-forefront-antispam-report: SFV:NSPM; SFS:(10009001)(377454003)(199002)(189002)(51704005)(15975445006)(53806001)(54356001)(81542001)(50986001)(2656002)(81816001)(81686001)(74662001)(83322001)(19580395003)(51856001)(56816005)(85306002)(69226001)(81342001)(87936001)(76796001)(76786001)(46102001)(74366001)(80976001)(74706001)(74316001)(47736001)(87266001)(47976001)(4396001)(76482001)(83072002)(63696002)(31966008)(74502001)(47446002)(74876001)(15202345003)(85852003)(80022001)(59766001)(65816001)(76576001)(33646001)(49866001)(77096001)(79102001)(77982001)(561944002)(54316002)(56776001)(90146001)(3826001)(24736002); DIR:OUT; SFP:1101; SCL:1; SRVR:BY2PR03MB073; H:BY2PR03MB074.namprd03.prod.outlook.com; CLIP:2001:4898:80e8:ed31::2; FPR:; RD:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS Charter Revision
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Dec 2013 03:33:52 -0000

From: TLS On Behalf Of Watson Ladd
Sent: Thursday, December 12, 2013 7:38 PM
>
> TLS could be one round trip if we were willing to eliminate a bunch
> of options. I think we should have a discussion aimed at seeing what
> we can chop out to reduce the need for negotiation.

I think most of us would agree that the ability to use forward-secret
key exchange remains a requirement.

In these discussions I am often reminded of this earlier proposal
which attempted some of these design challenges:
http://tools.ietf.org/html/draft-agl-tls-snapstart-00#section-2

- Marsh