Re: [TLS] Bakeoffs

Yoav Nir <ynir.ietf@gmail.com> Tue, 15 April 2014 19:49 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 069071A07E5 for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 12:49:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GowmZnQ1Icuk for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 12:49:37 -0700 (PDT)
Received: from mail-ee0-x232.google.com (mail-ee0-x232.google.com [IPv6:2a00:1450:4013:c00::232]) by ietfa.amsl.com (Postfix) with ESMTP id 549931A0186 for <tls@ietf.org>; Tue, 15 Apr 2014 12:49:37 -0700 (PDT)
Received: by mail-ee0-f50.google.com with SMTP id c13so7996282eek.23 for <tls@ietf.org>; Tue, 15 Apr 2014 12:49:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lLo8RABeVuIjohPaeFv+OM+EnWmLDQLFNjpWNQQV8Ac=; b=yhIIp6GBOqNHP/sC17Txw/9cV2g0MNSBsAVWjGXjz67gqV/WFBcetkKxco82LP/nw4 uhYUC17yObLyxDR+NBoa+ZmIR/cQoc1dpnBJO2GCYsM4Md5onqVlYw9andKuJjaD9zNE mkh8EAIrb0PXuq9J9fueUHf0NnCP84ockLgkfah+t3ZYn0MXe2L+ML2TaV4ze026ZFQF 3H3KS6KrQJT7U0a0EMYocz8cR/tUjT0GRio3efGCJpi3PBj7GGrJaMACvwgXf2Y6AXkE KAopi+5A9eEqw0HmQj/Knv1QsR9/+brHEG8mtyaD2eOChcSBz0p43W+0gXCn+PRllRdR AuFQ==
X-Received: by 10.14.219.137 with SMTP id m9mr4886341eep.77.1397591373808; Tue, 15 Apr 2014 12:49:33 -0700 (PDT)
Received: from [192.168.1.101] (bzq-84-109-50-18.red.bezeqint.net. [84.109.50.18]) by mx.google.com with ESMTPSA id t44sm51508801eeo.6.2014.04.15.12.49.32 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 15 Apr 2014 12:49:33 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca>
Date: Tue, 15 Apr 2014 22:49:35 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <52DE0FAE-1B11-4FB0-B376-EFABA44F3ECD@gmail.com>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca>
To: Cullen Jennings <fluffy@iii.ca>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gzG6VrATNQomhdSLvz1wMr2OeWU
Cc: tls@ietf.org
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 19:49:39 -0000

Hi Cullen

You have listed several cases of failed competitions, and IPsecME can provide two others. OTOH we have the shining example of httpbis, although I think the two things that made that effort a success was that (a) the proposals were not all that different from each other, and (b) everyone in the room and on the mailing list preferred getting to work on some solution rather than debating endlessly. That last one was missing from many of the other efforts.

But anyway, the only proposal we have for TLS 1.3 is the diagrams in Eric’s draft. A lot of people say they want a competition. But this is the IETF. Anyone can submit a draft if they want to. If any of these people submitted a 5-page draft outlining what they think the next TLS should look like, we would discuss and compare the two options regardless of whether the chairs and ADs want to have a competition or not. So far, nobody’s come forward. So we’re all talking about some hypothetical alternate TLS protocol. 

Yoav