Re: [TLS] Layered TLS ... was Re: New Version Notification for draft-friel-tls-over-http-00.txt

"Salz, Rich" <rsalz@akamai.com> Tue, 07 November 2017 12:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CD7B13FB9D for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 04:21:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o3NOeuON1vki for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 04:21:04 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E54E13FB31 for <tls@ietf.org>; Tue, 7 Nov 2017 04:21:04 -0800 (PST)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vA7CH5nV019197; Tue, 7 Nov 2017 12:20:58 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=zRFZ+poXMLCaWxcqc3inGlZ8JWlW3hdOcnJzmX36axU=; b=kAB3HqORgwb7ZldioEdO395UxbNzZqQ0diwDvnOG3YwXEpHfbxKMa5J+aN7SWno5/dw/ Ww1kG01Cnkio5HgpwavkorRhJUYQo24xCy9vbLlz2vye6tMQ7APVsrROrmAQB4b6PeIv Ffoh+IWXdrLqYL3zJhq/vcl3hnI1Nae5PhZkDWqugqpJQxkKHCg56gU29sBQocnD3siC lw/a6bjt+dQzUnkC8duujKPGO3e/tz8RV5pSif8uK0GHYEx2H0qEtzxZwLOujn2qHndv fl5pNT8Gw+ZS2+Mg/hObc8e83nHSpMWyKVW/px5O4DqgfXfDmom+2qBIv8fPlvXHQ0VI hw==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050102.ppops.net-00190b01. with ESMTP id 2e13ggj741-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 07 Nov 2017 12:20:58 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vA7CFnHW025127; Tue, 7 Nov 2017 07:20:57 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint1.akamai.com with ESMTP id 2e18vu8gg0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 07 Nov 2017 07:20:57 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 7 Nov 2017 07:20:56 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Tue, 7 Nov 2017 07:20:56 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, Alex C <immibis@gmail.com>, Richard Barnes <rlb@ipv.sx>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Layered TLS ... was Re: New Version Notification for draft-friel-tls-over-http-00.txt
Thread-Index: AQHTV7KNQ3yByf+yI0u21pfZwxewj6MJKiUA
Date: Tue, 07 Nov 2017 12:20:56 +0000
Message-ID: <D96104DC-6855-4FA3-A0B1-03702ED97BCC@akamai.com>
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com> <CAMqknA6-+=W8j77xZ80M8Y+bz3V+VLUDOYjgK2vA0=HLHk7k2w@mail.gmail.com> <a67c6cfa-dc39-3e62-59d7-e251920374a0@gmx.net>
In-Reply-To: <a67c6cfa-dc39-3e62-59d7-e251920374a0@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.159]
Content-Type: text/plain; charset="utf-8"
Content-ID: <B2CB4A6AF13C9543AECBEA7EF311AD17@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-07_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711070171
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-07_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711070171
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nPYl70rqRbXMON7CJV5Q3vUJfVQ>
Subject: Re: [TLS] Layered TLS ... was Re: New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Nov 2017 12:21:06 -0000

➢     Our work was motivated by the discussions in the IoT groups about
    re-inventing the TLS handshake at the application layer.
    
 Isn’t that what QUIC does (to a good enough approximation)?