Re: [TLS] Adoption call for draft-rescorla-tls-ctls

CJ Tjhai <cjt@post-quantum.com> Thu, 21 November 2019 07:59 UTC

Return-Path: <cjt@post-quantum.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65493120A0C for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 23:59:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=post-quantum-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lBNlTfKBIJ5Y for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 23:59:08 -0800 (PST)
Received: from mail-oi1-x22f.google.com (mail-oi1-x22f.google.com [IPv6:2607:f8b0:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7BCF120A23 for <tls@ietf.org>; Wed, 20 Nov 2019 23:59:08 -0800 (PST)
Received: by mail-oi1-x22f.google.com with SMTP id n14so2325431oie.13 for <tls@ietf.org>; Wed, 20 Nov 2019 23:59:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=post-quantum-com.20150623.gappssmtp.com; s=20150623; h=from:mime-version:references:in-reply-to:date:message-id:subject:to :cc:content-transfer-encoding; bh=RxJkfZkGXp9t2gm3qC4wZx7htqRa3A2GGjkl/aFIwqQ=; b=fZ9PVatBW4f4+8QWV1Zvi6dnBnY76VhbbJSFQWoiYPUI90thJD6s1Ze+sh45SFvaMU hPZk9xRY2Jv34VY2gw7auSSlgZHD97QcidjLMmafNvnnqy3Fd1wXGPO9zP0HIbMYm2Zp Rwiq56EQNRrFLh1heQag46mN//V+yArCSgmNYlY9T+YswE4fhE0YduD/tEq0LqA7PlA9 7MO0r5DAkkbLYBJhp8QqgdxhShCCUAusBqNdL/TLrPRtrlKwfU8nV64cpxGolTsRPDRJ VaIoO6fCgzORJ1LCZf3OiI3hWVIvwDx1FlI9z+lrlSPG6JS/BOAHNKSokRmykPCh42dm SBdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:references:in-reply-to:date :message-id:subject:to:cc:content-transfer-encoding; bh=RxJkfZkGXp9t2gm3qC4wZx7htqRa3A2GGjkl/aFIwqQ=; b=ilPi7mZjldpT0y3lABm4FvLoUE3EzqCtr80Q8gPtBqGOGWF+4eiIMFUqepnh29ZqXj 1i0CmuYeh53EsC4sNcQeIg9fXgWPrRgRibquid/zCzV1vldWF8OALa1wG69j1xWjtUI3 2RvV4xRd7oWgvCWcg9WtwYX1THrgwqrHnp1gkVDeXnhfaxO5MRBmBCiEHHFZfl1gIKS9 67TAGcufym2igyig0sh+UTfmty+qNKFUv7MBxeS2eKcDsI8p03BAqox32wI0GXdjpTB3 z32k1pQ6jzmmMLA1i/RZFKdoRvGChCYIkwTY6G18LP53ZGBXgsUAy95G2q5654yCn4AX PinQ==
X-Gm-Message-State: APjAAAUbNoj9ONYUcgMYJgHp+iBbv7C1xU+A9yloaISmmBVSO3oou4CL +XCN64FtQEmkgFqOtik4XENaA10EwgWFX6dVaI/E5LA12KoQ/UZ9XEBBYzoDZbplJD1MpoQ1MAP j0LxrD6qND82SFbbNmsBf
X-Google-Smtp-Source: APXvYqw7qcl8eVrhYwtcWf6hM14XGldzgaXAP43L0F4r+xTNEmxKLrV+Ihi33ulM8P1ThMpS7pXYmEl9srAPMrla1Hw=
X-Received: by 2002:aca:320a:: with SMTP id y10mr6321781oiy.152.1574323147954; Wed, 20 Nov 2019 23:59:07 -0800 (PST)
Received: from unknown named unknown by gmailapi.google.com with HTTPREST; Thu, 21 Nov 2019 02:59:07 -0500
From: CJ Tjhai <cjt@post-quantum.com>
Mime-Version: 1.0 (1.0)
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Date: Thu, 21 Nov 2019 02:59:07 -0500
Message-ID: <CANs=h-VPcgfPGwy4exj916BbkSOtjOGuiQUxvW8enO_Ag3SHxA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/f8b11Bw6YfC1xjrwR7Zkj-lR8ZE>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 07:59:13 -0000

+1 support this adoption.

CJ

> On 21 Nov 2019, at 05:36, Sean Turner <sean@sn3rd.com> wrote:
>
> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item.  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).
>
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.
>
> Thanks,
> Chris, Joe, and Sean
>
> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [2] https://github.com/ekr/draft-rescorla-tls-ctls
> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
> [5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

-- 

PQ Solutions Limited (trading as ‘Post-Quantum’) is a private limited 
company incorporated in England and Wales with registered number 06808505.
 

This email is meant only for the intended recipient. If you have received 
this email in error, any review, use, dissemination, distribution, or 
copying of this email is strictly prohibited. Please notify us immediately 
of the error by return email and please delete this message from your 
system. Thank you in advance for your cooperation.


For more information 
about Post-Quantum, please visit www.post-quantum.com 
<http://www.post-quantum.com>.

In the course of our business relationship, 
we may collect, store and transfer information about you. Please see our 
privacy notice at www.post-quantum.com/privacy-notice 
<http://www.post-quantum.com/privacy-notice> to learn about how we use this 
information.