Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

"Martin Thomson" <mt@lowentropy.net> Wed, 12 February 2020 23:23 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7AC412002F for <tls@ietfa.amsl.com>; Wed, 12 Feb 2020 15:23:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=hBxoH5BG; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=nMBvUAIJ
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z8T6nhDD8b9k for <tls@ietfa.amsl.com>; Wed, 12 Feb 2020 15:23:19 -0800 (PST)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 254DA12001E for <tls@ietf.org>; Wed, 12 Feb 2020 15:23:19 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 72B4990A; Wed, 12 Feb 2020 18:23:18 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 12 Feb 2020 18:23:18 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm1; bh=g+3SjF22dA5DYAq8wHto4syy1Yi4 W1znrFH4sXgeMKM=; b=hBxoH5BGaj8wIthxB+LCpMjMFkXcBI11NbgswHJTkxFW MoiYFRTT8VQP8ietaDEnVP7VPLzJ17lkdtESRNRdirVvVEAAGd8ROZ1uF3/PI3TJ ytYNA9SzyoeVAXhsYpo4lDpvkkeiUGv8AYg6iTs5IvxXcQXT5MSJd7M71/dUux9I ttFTq5kpmRmqEt08L0vSjRfHCAhtGtBHA1jQJJZ/u3agNoDy+GZ/kyZIypRtbOJ3 S9OqnbbzdoP4mcOHtNCBxy85IgzgdlwjJ+gteTu7zQNGfRypBewDnhSwQsOcRMng tsJv+XjsMqblAj5mKdluQMwNbk+ahFY5TwvUEQAfGw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=g+3SjF 22dA5DYAq8wHto4syy1Yi4W1znrFH4sXgeMKM=; b=nMBvUAIJX43Xmu9WYJ6p// poWzokn5EHjw/Psi+YNoBY4g+ShkzLtnU+ReZvNk5GjKXbJIukCU5C2BgsgGhyJm urK7p1iVn5KBiR0UHlBUm5d6kqNrutwbTSsl0lnmADsPeZahhV3+EHekOpQOdQO4 mscb6VZn0cHP+A4niARe8Aa8Fndc6YNmhyjL1WYLl+4nmIwuMuJZ70vF5DWJqQQT Af9tfywR/9q61gMXwh1H16oHfVgH4/DxHcrF148bl3PVMvV3RyIA5I/q8mNaRsGa yrNRsdmWjJ1sDQm74VACB4iXnu2dLo+bt8bwwE7lXlBA6uujzLcDZ9vj3SnYFgng ==
X-ME-Sender: <xms:5YhEXm6EZpU-PBGG6ap6WKMJxTGpZGcWbYKxyvhCn-nQ9A_8N2j9qA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedugedrieejgddtlecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderreejnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucevlh hushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigv nhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:5YhEXpkZlg4Bw_3Q0oWK4gj75uNnkoY5a3Am6qX9d09t1jV2Ek80sg> <xmx:5YhEXkydVVfzBhLaan3Ethv1szKP_CoIsrieFxKwUo-GkWtC9WY2eA> <xmx:5YhEXrNf1xRNLIaMwIW-f4kc_fw3GOPbqJRuViK43COt88ixWBWExQ> <xmx:5ohEXpZNhM33kliUsDZkIV84ihljy231-lV8aCbkslKbsXGqSyQiMg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 872AEE00A2; Wed, 12 Feb 2020 18:23:17 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-802-g7a41c81-fmstable-20200203v1
Mime-Version: 1.0
Message-Id: <b91df74c-cec7-44a3-9224-6240553af223@www.fastmail.com>
In-Reply-To: <D4DBD81C-6555-4EBD-AA77-49905CB88B22@icloud.com>
References: <CAFBh+SRAJAbviyrcQM2PjztumAH565i4-ui28OQ-pCJE9nePJg@mail.gmail.com> <284685f0-8b19-4870-aef6-573809827091@www.fastmail.com> <D4DBD81C-6555-4EBD-AA77-49905CB88B22@icloud.com>
Date: Thu, 13 Feb 2020 10:22:58 +1100
From: Martin Thomson <mt@lowentropy.net>
To: Carrick Bartle <cbartle891@icloud.com>
Cc: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q76msJup9Par3SnH-Br3ZYUbbPs>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Feb 2020 23:23:21 -0000

On Thu, Feb 13, 2020, at 10:01, Carrick Bartle wrote:
> I'm brand new to the IETF, so please forgive me if I'm totally off base 
> here, but my understanding is that Informational RFCs are explicitly 
> not recommendations (let alone mandates)?

This would of course be information, but my comment was about phrasing.  This document comes off as being quite prescriptive, where it doesn't really need to be.  Absent actual algorithms, it's just a set of guidelines.  That's reflected in its Informational status, but it would be better if the verbiage also reflected that more clearly.

To address Stephen's comment at the same time: I think that we can publish an RFC on this before the competition completes if it is just a framework.  That might in fact make standardizing the one true composite scheme easier.