Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and

Martin Rex <mrex@sap.com> Thu, 15 December 2011 19:15 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B80FF21F8549 for <tls@ietfa.amsl.com>; Thu, 15 Dec 2011 11:15:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.105
X-Spam-Level:
X-Spam-Status: No, score=-10.105 tagged_above=-999 required=5 tests=[AWL=0.144, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2JGF34UDlHYf for <tls@ietfa.amsl.com>; Thu, 15 Dec 2011 11:15:01 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 0250021F8548 for <tls@ietf.org>; Thu, 15 Dec 2011 11:15:00 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id pBFJEutR027509 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 15 Dec 2011 20:14:56 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201112151914.pBFJEtWC027666@fs4113.wdf.sap.corp>
To: jsalowey@cisco.com
Date: Thu, 15 Dec 2011 20:14:55 +0100
In-Reply-To: <107EC16E-ACCD-4DC7-A4F1-1EA5434C154C@cisco.com> from "Joe Salowey" at Nov 30, 11 01:34:59 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] consensus on adopting draft-mcgrew-tls-aes-ccm and
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Dec 2011 19:15:01 -0000

Joe Salowey wrote:
> 
> The chairs would like to see if there is consensus in the TLS working
> group to adopt draft-mcgrew-tls-aes-ccm and draft-mcgrew-tls-aes-ccm-ecc
> as working group items.
>
> Please respond to the following by December 14, 2011 :

Sorry, I'm late.


> 
> - Do you object to taking these drafts on as working group items?

While I do not object, I do not see a need for these to become WG items.
I believe they could remain individual submissions and still be
discussed in the WG.  But I want to leave any decisions to those who intend
to contribute to that work.


> 
> - Would you contribute time to review and provide text for the
>   documents when needed?

Unlikely.


> 
> - Do you object to standards track status for these documents?

Yes, I do.
I am not aware of a rationale why they *should* go on the standards track.
We are not actually short of TLS ciphersuite proposals.

Standards track should be reserved to documents that are considered
generally useful and where it is intended to recommend implementing
them and where the WG has the commitment to drive the document
through the whole standardization process (i.e. beyond PS).

With respect to the "2 maturity levels" discussion on the ietf mailing
list, the reason why there are so many RFCs at proposed and only very
few progressing further is a lack of both, commitment by the WG to
work the document further and lack of general usefulness of a non-marginal
part of those documents.


-Martin