Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24

Stan Kalisch <stan@glyphein.mailforce.net> Fri, 06 April 2018 14:39 UTC

Return-Path: <stan@glyphein.mailforce.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD3921270AC for <tls@ietfa.amsl.com>; Fri, 6 Apr 2018 07:39:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mailforce.net header.b=v7igYC6d; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=FQmqxe7H
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sTS23WMw2RNh for <tls@ietfa.amsl.com>; Fri, 6 Apr 2018 07:39:50 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9C53120726 for <tls@ietf.org>; Fri, 6 Apr 2018 07:39:49 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id 4257520CAF for <tls@ietf.org>; Fri, 6 Apr 2018 10:39:49 -0400 (EDT)
Received: from web4 ([10.202.2.214]) by compute7.internal (MEProxy); Fri, 06 Apr 2018 10:39:49 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mailforce.net; h=content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=1Mqnu9kxl+ZWhErvcvE4w0ecN+WXV 1W7fWRn3+6NISc=; b=v7igYC6dpi98Zpxtsl0jcGsWk7hZ3EmLXseIamGFsBPQq I7ChTo8tDJFo+3ESRQCVdtmfxjybxgYpocYZuggU+MyDjJYGbCdYKegTl1ZfYCa4 bjdEoMrGSiiJNOd99SRuZAfz2PX5vwmbWwX96yeERcY30Nh+16PTtoE1qa90sbaz 2V2MFkZdg6bTiYjzti0ylNBBZICGMMGYXlhopYY2HuwxeEEtS/bYLmrDz9DlObsE FZ/61j9e/kqjDIC8lhAfeRmPJSm4Rb9CBVLT4VyP3N68dDVo2LwXP7zMHgROZDBN eQS9ZCU7avVszwbNbxWo9aYoScU9vvAxpK6MwGD7g==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=1Mqnu9 kxl+ZWhErvcvE4w0ecN+WXV1W7fWRn3+6NISc=; b=FQmqxe7H3BBIjPp2+I8nYD Clz6Zo4wz0AZyM8MpCDmiCGdRZVfRbUNwF3whiSi/APi2kTQd7AA1uKb+Zw4T98s SH++7dcBTXJpczmzBYUFAfRXwmnu0fDrkS+t+C4yY6eYmOJA+Y23gRU1QfwYvvAl HMzBogDoDYKsPmhNvuHgIJmRoylPHHjkY26kgQmixpVpY6PeXDPMDM3zo/nzum2U raHkjDs0kkDqn3jHL0d2uk0iQEm2WFzm3SSPxNcj7dxLtz+ZJzMELzjpQ9OnBMhc B2oN75HzgsSM+bo6ElIB/pHfUfrBfnrusdsFx3pqnaWZn1A7ELvuiMHvZsp9DcpA ==
X-ME-Sender: <xms:tYbHWj1IvzsscS39YN_eh_JwSzRYKlnmcZQHL5vJITM7aL4nZwAAeQ>
Received: by mailuser.nyi.internal (Postfix, from userid 99) id 20C7BBA43D; Fri, 6 Apr 2018 10:39:49 -0400 (EDT)
Message-Id: <1523025589.2651530.1328912616.6FC37C86@webmail.messagingengine.com>
From: Stan Kalisch <stan@glyphein.mailforce.net>
To: tls@ietf.org
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: multipart/alternative; boundary="_----------=_152302558926515302"
X-Mailer: MessagingEngine.com Webmail Interface - ajax-61ab7380
References: <1522377304060.20682@cs.auckland.ac.nz> <r470Ps-10133i-7B3DEB3D7CF1410DB2E2FF250A811BB1@Williams-MacBook-Pro.local> <CABcZeBMFrnSUddraBps-b=CujitVfaQuqBFHD9WCAcCKg9M7Tw@mail.gmail.com> <CDC57F65-C88C-43BB-B4DB-77AEE9B437EF@gmail.com> <1522462562850.29528@cs.auckland.ac.nz> <2C1F7A14-45B0-49DE-98B1-897223F7A1B0@akamai.com> <1522559738688.99197@cs.auckland.ac.nz> <7EBF2F91-6FEA-4705-BB1A-3FB5D7E33949@akamai.com> <2DA08233-1EC4-4371-943B-E41BF5D8DA8C@dukhovni.org> <109337BE-3299-46B5-A2F8-9583107AB537@akamai.com>
Date: Fri, 06 Apr 2018 10:39:49 -0400
In-Reply-To: <109337BE-3299-46B5-A2F8-9583107AB537@akamai.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/obOuNYkLKuoSLchzGGBQFVzsZuY>
Subject: Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Apr 2018 14:39:51 -0000

Hi,

On Fri, Apr 6, 2018, at 8:10 AM, Salz, Rich wrote:
> The table stakes have increased,

Exactly.

> and I don't think it is reasonable any more for any IETF protocol to
> have "just use ASCII" for text messages.  It could be UTF8, or it
> could be codeset/tagged.  Why two developers in, say, Russia need to
> speak English to debug their TLS implementations.
Viktor rightly points out that in this situation the developer is the
consumer.  As the Internet exponentially expands—often in ways we're not
always able to posit ahead of time—the base of developers exponentially
expands.  The IETF shouldn't be sanguine about the possibility that at
some point the number of those developers who do not speak English will
reach a critical mass that is able to start eschewing protocols that it
finds too mired in US-ASCII.
I would ask anybody who would say it could never happen how sure they
are of that assertion.

Thanks,
Stan