Re: [TLS] Tonight's Encrypted SNI Hangout Session

Sean Turner <sean@sn3rd.com> Thu, 16 November 2017 00:52 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98504127978 for <tls@ietfa.amsl.com>; Wed, 15 Nov 2017 16:52:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id roD0kqZzcG60 for <tls@ietfa.amsl.com>; Wed, 15 Nov 2017 16:52:57 -0800 (PST)
Received: from mail-pf0-x22e.google.com (mail-pf0-x22e.google.com [IPv6:2607:f8b0:400e:c00::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B235120227 for <tls@ietf.org>; Wed, 15 Nov 2017 16:52:57 -0800 (PST)
Received: by mail-pf0-x22e.google.com with SMTP id l24so5875902pfj.6 for <tls@ietf.org>; Wed, 15 Nov 2017 16:52:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=eW1M+thkKw9JTeiK314qNJnW4NfO/t6oLUJXHmww9mY=; b=B/1l9VNxMGIUPMW/ef+sENn3SJuWg6CXL7H4XkM8JT/bBHT3Uch7+tL+FxQlfMOfvK HbcC5fctwjIcVg6kOvdwlnFyq92b1cse8W4DYIozC3EtUzzrL6FbrzLn9r3waoRazQ9N McMLPaFtrxsp5Kvj4FQ2A/yFeS7wmMKvt/BAc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=eW1M+thkKw9JTeiK314qNJnW4NfO/t6oLUJXHmww9mY=; b=ROUFJjdLf8GH+3jhQj2FxHztd7I9j5YYuiybDwKWfsmlLEkQrrE1SLI3o4Sjv+Y6hm pik7Dqp1DVYW2T2+iZhW8f3snVOuJI0K+v5hk0CWVv3kiBbqJ4CHA9DMRISk0Th/eJre gj+alr9vQAFwfdsFyjGz5t0HLnBZKTAnOwhLNBI3rmWf6nUtG2Ip53AnwmKTn5ODwH5L SKKs41hKYR1PXEWllXwK9mow3Dbw2I8lALmIiGAOPH4K4MLxV6faMzsfb8dn8DHLTVgn 5JDWqnKu43EurxqNXwzls7ndgdyNV7NflstW/KC7sCcM9hUaCtUBsXZvH5hIU2kcdgvl 5jNg==
X-Gm-Message-State: AJaThX7YEdgIwU5yzBQmAeWVLFoN3tgemNTFDmAW1aFQ7JUBKG4ciSI9 XPDD220SJT2l08EcytJ5eK1qAA==
X-Google-Smtp-Source: AGs4zMahiLCgYA1yaxoYYX5fx3x+yFWEEzoy5vjt5Sn32opzUrle2as78ZVjZrXhX8BrLHNSfXeG0Q==
X-Received: by 10.84.178.4 with SMTP id y4mr17593052plb.266.1510793576724; Wed, 15 Nov 2017 16:52:56 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:80bc:9e69:db5:f607? ([2001:67c:370:128:80bc:9e69:db5:f607]) by smtp.gmail.com with ESMTPSA id 140sm15514851pgd.85.2017.11.15.16.52.55 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 15 Nov 2017 16:52:56 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CA+cU71nf1qpCNkRzUgm3Xh_Y9P4zTFD3sD2wp6xPutdLPZzB9A@mail.gmail.com>
Date: Thu, 16 Nov 2017 08:52:53 +0800
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <2E82F699-9A76-469F-95C9-67EC95CB689F@sn3rd.com>
References: <CAPCpN4t4m9M6u=E29u=TQnBScjRTfA91K9pdyPG3nvyi+GHC3w@mail.gmail.com> <CA+cU71nf1qpCNkRzUgm3Xh_Y9P4zTFD3sD2wp6xPutdLPZzB9A@mail.gmail.com>
To: Bret Jordan <jordan.ietf@gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q8Q5mtoZB8FQ0svQuPOEnq4iMGE>
Subject: Re: [TLS] Tonight's Encrypted SNI Hangout Session
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Nov 2017 00:52:58 -0000

> On Nov 14, 2017, at 00:00, Tom Ritter <tom@ritter.vg> wrote:
> 
>> Side question, it feels like this effort could represent a lot of work and
>> require a lot of dedicated cycles. Does it make sense to continue this
>> effort inside of the TLS WG?  If it does, will the WG give us the time,
>> mindshare, and cycles to focus on it (just asking the hard question)?
> 
> In August we adopted the draft, so the answer is "Yes".

The answer is definitely yes; but, the WG has already spent literally days of WG f2f time on this particular topic.  As Rich points out, Christian’s draft pretty much captures the use-case(s) and trade-offs that we’ve talked about over the last two years.  Now we just need to keep the discussions moving.

spt