Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Daniel Migault <daniel.migault@ericsson.com> Fri, 22 November 2019 02:20 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D560120836 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 18:20:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.405
X-Spam-Level:
X-Spam-Status: No, score=-1.405 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.244, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LZss-2g-8GVs for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 18:20:05 -0800 (PST)
Received: from mail-ua1-f44.google.com (mail-ua1-f44.google.com [209.85.222.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5528912012A for <tls@ietf.org>; Thu, 21 Nov 2019 18:20:05 -0800 (PST)
Received: by mail-ua1-f44.google.com with SMTP id p18so1685992uar.7 for <tls@ietf.org>; Thu, 21 Nov 2019 18:20:05 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=YzUQM9w050KPGcOWpAuwRO7j1D5CjSv2EJXE4Opd+OA=; b=VgzfFUqRrNoLUCUmOvcPFIUj1urG8p+hjqp6cXc5lJaJSxr5v8ZnTcF0vPq7rrtRuy 7ymuTvJh0JBg40Ee1Se6avyAZzbdcv/MDH2XGSAIq/L84ls7aFk9clp8QVSXBzOq1UL5 /n2s61SeNRdCziSVaakbEvNM0tW3IoJtBe3ngbFHppbsB4ioEPhipC/gQE95fqGolfFL NeYQlL1nrNKN6iKtocmzW+QB+Dnizo7rdG3Iws7ksN75LnsJqkAubCzeaFE6ctmfmWuE roDxI2rU3VzwYdAsIKFfgQG9TI3SMfZEFnyYyQzidtVFTzbAgJxE1u8RQ1AgoBDrf3g4 IFAg==
X-Gm-Message-State: APjAAAVQbXaY/iElNC+L8O+KeiWgq+/XdNJoaJgZ08+5rMji7/skSFs5 aLTvsuo1+C3imPxYIUAgk+iI5vsFQwEjBEuxbG8=
X-Google-Smtp-Source: APXvYqx6O+jQD8ZsQ4jpbjtuIq3gFWzT2CXnFGJ7JYJmOuATVWomZwQwDv9AJe6zXFQmu7mJn9eoeaIcEEiWCAOQs3Q=
X-Received: by 2002:ab0:5ea9:: with SMTP id y41mr7970857uag.114.1574389204397; Thu, 21 Nov 2019 18:20:04 -0800 (PST)
MIME-Version: 1.0
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com> <CADqLbz+Hmw6EV6b2MjoLMq+Gnvs4KxQceZgrCEkxtqv9Db+0gQ@mail.gmail.com> <BN7PR11MB25472D90A2F91F2DDD3A9609C94E0@BN7PR11MB2547.namprd11.prod.outlook.com>
In-Reply-To: <BN7PR11MB25472D90A2F91F2DDD3A9609C94E0@BN7PR11MB2547.namprd11.prod.outlook.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Fri, 22 Nov 2019 10:19:51 +0800
Message-ID: <CADZyTkn5+za-=ObFdcUnXjNEJusfKowPi1owE6i1L2xoDzBmhA@mail.gmail.com>
To: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004433d20597e60d0e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g0cLBzQMcplD1eJe-F5xW4z7gFk>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 02:20:07 -0000

I clearly support the adoption of the work, but it seems important to
ensure cTLS integrates or remains in line with the work on compression that
has been accomplished at the IETF - SCHC defined in lpwan might be a
starting point. It also seems important to me that cTLS defines mechanisms
that could be reused as TLS 1.3 evolves.

Yours,
Daniel

On Fri, Nov 22, 2019 at 12:39 AM Panos Kampanakis (pkampana) <
pkampana@cisco.com> wrote:

> +1, support adoption.
>
>
>
> *From:* TLS <tls-bounces@ietf.org> *On Behalf Of * Dmitry Belyavsky
> *Sent:* Thursday, November 21, 2019 4:46 AM
> *To:* Sean Turner <sean@sn3rd.com>
> *Cc:* TLS List <tls@ietf.org>
> *Subject:* Re: [TLS] Adoption call for draft-rescorla-tls-ctls
>
>
>
> I support the adoption.
>
>
>
> On Thu, Nov 21, 2019 at 8:36 AM Sean Turner <sean@sn3rd.com> wrote:
>
> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG
> and the LAKE BOF, which is now a chartered WG [3].  After some discussions,
> the ADs suggested [4] that the TLS WG consider whether this draft be
> adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile
> it, as appropriate. The authors revised cTLS and presented the revised
> draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS
> as a WG item..  To confirm this on the list: if you believe that the TLS WG
> should not adopt this as a WG item, then please let the chairs know by
> posting a message to the TLS list by 2359 UTC 13 December 2019 (and say
> why).
>
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then
> this will necessarily result in a WG rechartering discussions.  We would
> have gotten to this rechartering discussion anyway now that DTLS 1.3 is
> progressing out of the WG.
>
> Thanks,
> Chris, Joe, and Sean
>
> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [2] https://github.com/ekr/draft-rescorla-tls-ctls
> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
> [5]
> https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>
>
> --
>
> SY, Dmitry Belyavsky
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>