Re: [TLS] Adoption call for draft-rescorla-tls-ctls

<Hannes.Tschofenig@gmx.net> Fri, 22 November 2019 03:33 UTC

Return-Path: <Hannes.Tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6DA512084A for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 19:33:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.697
X-Spam-Level:
X-Spam-Status: No, score=-2.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=gmx.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eLpwoiVRS4WH for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 19:33:58 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC185120103 for <tls@ietf.org>; Thu, 21 Nov 2019 19:33:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=badeba3b8450; t=1574393624; bh=V37tt0P8FbpNS8kggAw0Gfr9V8BjcW8XXClRR9hLC7w=; h=X-UI-Sender-Class:From:To:Cc:References:In-Reply-To:Subject:Date; b=huTTE5DPvjr0ETrcZLmF58FMUEBxu2PynkTvy7/sDpYxySyu52ldyQgxJK076ZTEx 4vXV63hB7uxm4W1Kw0rRmCRS0mWp79cFk+DsSobKaiQfyOtt3mF4Raf9IusTs1z9U/ bv5HdqlyiKkk4IELg2gKLI1Ka5bbP/Uv3XOPmv2o=
X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
Received: from E119863 ([31.133.147.34]) by mail.gmx.com (mrgmx104 [212.227.17.168]) with ESMTPSA (Nemesis) id 1MtOGU-1hhor016mU-00uumI; Fri, 22 Nov 2019 04:33:44 +0100
From: Hannes.Tschofenig@gmx.net
To: 'Daniel Migault' <daniel.migault=40ericsson.com@dmarc.ietf.org>, "'Panos Kampanakis (pkampana)'" <pkampana@cisco.com>
Cc: 'TLS List' <tls@ietf.org>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com> <CADqLbz+Hmw6EV6b2MjoLMq+Gnvs4KxQceZgrCEkxtqv9Db+0gQ@mail.gmail.com> <BN7PR11MB25472D90A2F91F2DDD3A9609C94E0@BN7PR11MB2547.namprd11.prod.outlook.com> <CADZyTkn5+za-=ObFdcUnXjNEJusfKowPi1owE6i1L2xoDzBmhA@mail.gmail.com>
In-Reply-To: <CADZyTkn5+za-=ObFdcUnXjNEJusfKowPi1owE6i1L2xoDzBmhA@mail.gmail.com>
Date: Fri, 22 Nov 2019 11:33:39 +0800
Message-ID: <000201d5a0e5$a47e6740$ed7b35c0$@gmx.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0003_01D5A128.B2A24380"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQKGwWZ6z2czDM0oXE6NgAjmueUCdQGW5deGAgReMxsBgHKBPaYLagUA
Content-Language: en-us
x-ts-tracking-id: 5d991491-3d84-469a-abe8-66aa0106b3cd.0
x-checkrecipientchecked: true
X-Provags-ID: V03:K1:YLFPSf9oqLWB/PkfzNzRn0kQQRPGbXx2ThV6qtCEc8ktmU30gTQ fyMGDzdxTKW2E8BFpPnXrVVxBTJx2NrSYKl3QUXXCe/g5lLv1tr8Nw7tPZ2b73Meds9KZOv XjPyOzfE+BHLIZE55cO6knrtc3ah5+2OdyVV8Xn2/cYHq1rk8CjjnBVI385O0Tj2upvgTGv 0/nGNb0mSQ/BE0GxKoiJQ==
X-UI-Out-Filterresults: notjunk:1;V03:K0:9cIKEGv5BvA=:wFGijjSx0/Ay/HxnULy7MG WhR6GWFf7gj0eisOMyrLm3smmKUpApr6IT3HE8FyP19/KIU3ok02f/48ZcBzmQ6J3PhZqjTib LCbPF6m1m5/zNUWKB2iT+lIEH2X52PbuFYUmAzcCvuNtHIZzm9XiU5zI3/Jfys7wbQ8mQRDhF HlnGMOsadCWOx7/YPJVrYV2dGp9b+FY3kqvqcPcevCkdHggs9WUAp/4pcuMbVlzKPT6e1fbr4 78iGCm5uwdMG2ObxvTmXC70Jli3ANR6ABfaeoSJxBklnCheYmGdWh39200wd/l4Tnz5Yn2sJ9 q4ra9ipuBqTXEjxBnlc9ir18UsbGn5cf+rQUaeY4/bFwZUpdQVfWoIKK1ZwL4E45h9nMHLORH 81UziYKlDYNYfr/rTaeHlizACuLy2XRJlyBuR0ncQN2SKSVm3p8y3OterXp+bybaEOTXbS2mX wBvFG4FeyvLSPjeflwNb3iajk47+12q+4tAx1mfS0ARD/NQJjGifRBIOZnzUDApMuwx21MBR6 WpJeWMIin5Ne4LObQFLZPq6j5Tquh97bYhuRNsZZNGngAgSGzAuGDihlvbneF/gG5Dp6aQ4D8 vT4eRdUdLDGmGFgkyllf3rDlfn6Rlr98o8gxW916KsAQLRorJFl+1n0Ab5XMgjHLrMowQ3DoC kDlXjVrWSyD7IH1ebBxF7zTknTpIcRc+b2GGHVSnBK4GSZQ6UOMIS8eEAQpcmeWPHG2qMdLyi +h3UgZo/KmujoQzBcOERwajLnTDTrWVnKQRxTYpzORgxApowk/hAy56W5FYA7adLwT+ywTwmA kGwcfn+WhnYmAFJnu4bxCwrL31/IIwljLaMM2bdEgvHYQq7POLcN75gRa/Vg/kCaKLpE/SAcc VnMxmcevx6IaOPAb2qViTr9wwQ2djnDAxGuTrPsH9nh3Kb63mM+YMkIW4rByXP/s9i5WHlaMm G/PT+TWAJy1YKV4Rzbtn0OZTE3e++coN+t3AD8Qr2A0+pgLPFjQ5UZYUP3DBjNGwN8+/OLhnq 5auYGoUvOhGIiqxLKCPcQGGVB5ldiU22FWYNP8oaLsMl8NPousLdZjRTpKJeR1l4NiAxrqTNQ qRCOBd/YdZUUcRWEoZNHDw8pbyRYANK92t5gaTLP9I3GBLP3kJCGk/gGvHps39pcny1tmKYA0 gU0v1QHogo+f0jmE33IPN9tD/fCbmUzKs8B9JxcgwGoql8HyLx4nEnT310J+PJaxvRdb++S/K 6CjLS5HcmtUxhXxZcxl5tyI01GWmOgycplApsrPQZdhn9M3CsIDk7ExP+olU=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ckdifH2N-v7w97To7FYg7VLdRkU>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 03:34:00 -0000

Hi Daniel

 

Although inappropriate to discuss at the time of the adoption call I wanted to point out that I looked at SCHC and was surprised to learn that it is more than a compression scheme but also includes a protocol for adding reliability. In my reading is essentially a replacement for 6lowpan. Unfortunately, this design decision does not make it a well suited mechanism for a generic compression mechanism. I am happy to get convinced otherwise. 

 

Ciao

Hannes

 

From: TLS <tls-bounces@ietf.org> On Behalf Of Daniel Migault
Sent: Friday, November 22, 2019 10:20 AM
To: Panos Kampanakis (pkampana) <pkampana@cisco.com>
Cc: TLS List <tls@ietf.org>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls

 

I clearly support the adoption of the work, but it seems important to ensure cTLS integrates or remains in line with the work on compression that has been accomplished at the IETF - SCHC defined in lpwan might be a starting point. It also seems important to me that cTLS defines mechanisms that could be reused as TLS 1.3 evolves.

 

Yours, 

Daniel

 

On Fri, Nov 22, 2019 at 12:39 AM Panos Kampanakis (pkampana) <pkampana@cisco.com <mailto:pkampana@cisco.com> > wrote:

+1, support adoption.

 

From: TLS <tls-bounces@ietf.org <mailto:tls-bounces@ietf.org> > On Behalf Of Dmitry Belyavsky
Sent: Thursday, November 21, 2019 4:46 AM
To: Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com> >
Cc: TLS List <tls@ietf.org <mailto:tls@ietf.org> >
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls

 

I support the adoption.

 

On Thu, Nov 21, 2019 at 8:36 AM Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com> > wrote:

At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item..  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).

NOTE:
: If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.

Thanks,
Chris, Joe, and Sean

[0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
[1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[2] https://github.com/ekr/draft-rescorla-tls-ctls
[3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
[5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
_______________________________________________
TLS mailing list
TLS@ietf.org <mailto:TLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/tls




 

-- 

SY, Dmitry Belyavsky

_______________________________________________
TLS mailing list
TLS@ietf.org <mailto:TLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/tls