Re: [TLS] Bakeoffs

Alfredo Pironti <alfredo.pironti@inria.fr> Fri, 18 April 2014 13:01 UTC

Return-Path: <alfredo@pironti.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D89D71A011B for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 06:01:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.978
X-Spam-Level:
X-Spam-Status: No, score=-0.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gaqmTH9gWTjY for <tls@ietfa.amsl.com>; Fri, 18 Apr 2014 06:01:47 -0700 (PDT)
Received: from mail-oa0-x22a.google.com (mail-oa0-x22a.google.com [IPv6:2607:f8b0:4003:c02::22a]) by ietfa.amsl.com (Postfix) with ESMTP id EDF201A01BB for <tls@ietf.org>; Fri, 18 Apr 2014 06:01:45 -0700 (PDT)
Received: by mail-oa0-f42.google.com with SMTP id i4so1749758oah.15 for <tls@ietf.org>; Fri, 18 Apr 2014 06:01:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pironti.eu; s=google; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=cgGVvEH9dzrxvULSGy+d8jwbBk8l1vSoN2ePkej1W3w=; b=Hm0l4rpOGP7PaDSsKQgL+hEGrm9QQkhAM9VX6EGXywIU4n4+judiup46Jta5IdLRcw IrWFGGRAv+hyt/9Wg29LFYcIsIhKdTPxbQO8CTaRtgxYHXEsTrF29Kcfu/bRo6WhJX7N GGHNJEw/1dGqbvnUo60nrBJyLxPPO0VWPulDI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=cgGVvEH9dzrxvULSGy+d8jwbBk8l1vSoN2ePkej1W3w=; b=K1rm7srMcyJQRorcXrVEr+T2FqCrEurCbDK4EtPO7QiiQtELZykaAQHrDH1OTvD8F9 FqoT1aU2aeTHCmsUFnfnwhxtr6AwcuvGGeTkIuM8ZLUgl/MGB+NR7wrMyh6CnlnMZq+T yerBXsp/y5vMPtqt2XwzNb8QjSjWNMcDh5bwlhBrDsJqSEa10g5n83xsw7oCm7xnoJWR chwjwiRdxcPtGFXtVL6Z7KuJp7A6evQRr7eYPYxoCrqFOrfTkAYS76uV0tEE1HUn11Fo eMlL91jIeeoUvGG+HY738p+R66lOYNiqdzzvDnRIgd9dJvVkgK2ZoyC9PKzIoYgkvBmm UnHQ==
X-Gm-Message-State: ALoCoQnDi3hD6waf5grzQaBZOGNnxiXroSVMtRNp4MU+q8Xgg6cBt16aUwA2VipKVG0NrB0N86Sp
MIME-Version: 1.0
X-Received: by 10.60.98.139 with SMTP id ei11mr12282117oeb.43.1397826101524; Fri, 18 Apr 2014 06:01:41 -0700 (PDT)
Sender: alfredo@pironti.eu
Received: by 10.76.24.168 with HTTP; Fri, 18 Apr 2014 06:01:41 -0700 (PDT)
X-Originating-IP: [2.233.215.178]
In-Reply-To: <293A3316-9F3A-4C83-9BFC-E3BEC871F1FE@iki.fi>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <52DE0FAE-1B11-4FB0-B376-EFABA44F3ECD@gmail.com> <CACsn0cmVnG9tNEa5ZjskX3z9vmDL3PTta4svtMADODUBUfSwWA@mail.gmail.com> <DC249394-2B1C-4FCE-A75C-47E9612F3F25@iki.fi> <1397634943.12647.11.camel@dhcp-2-127.brq.redhat.com> <58DDAD35-E8F4-4446-A228-A15F9CDB0D29@iki.fi> <CALR0uiLFLaMBgO9LQo36-8fiUg=MAjYj7Jx25G8WZr3bDuKPNA@mail.gmail.com> <293A3316-9F3A-4C83-9BFC-E3BEC871F1FE@iki.fi>
Date: Fri, 18 Apr 2014 15:01:41 +0200
X-Google-Sender-Auth: I1XeR49bwMgOL8Vz8ICqa8KTOsw
Message-ID: <CALR0ui+4vXLbApUV_Un=jt0eFJqsUvfb1BBF9r_UynKrsOHJJA@mail.gmail.com>
From: Alfredo Pironti <alfredo.pironti@inria.fr>
To: Juho Vähä-Herttua <juhovh@iki.fi>
Content-Type: multipart/alternative; boundary="089e0122991c3d4e4504f750c0b2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/qKqlILVavNBDePVHyPjryBS-JBo
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Apr 2014 13:01:52 -0000

On Fri, Apr 18, 2014 at 2:19 PM, Juho Vähä-Herttua <juhovh@iki.fi> wrote:

>
> On 16.4.2014, at 13.42, Alfredo Pironti <alfredo.pironti@inria.fr> wrote:
>
>
> On Wed, Apr 16, 2014 at 12:09 PM, Juho Vähä-Herttua <juhovh@iki.fi> wrote:
>
>>
>> If someone is trying to get funding for TLS 2.0 and cannot get it because
>> of the consensus in this WG, they should definitely bring it to discussion
>> on this mailing list. Otherwise I think the topic is slightly speculative.
>>
>
> This is not speculative. I work in the academia, and right now I'm
> refraining to invest my time (let alone funds) into a TLS proposal because,
> in the absence of a call for proposals, I deem my time is better invested
> in other activities.
>
>
> Thanks for coming forward, so I stand corrected that the issue is not
> speculative.
>

Well, it's just me ;-)


>
> That said, I'll admit that, as long as we have to stick with the current
> Client/ServerHello negotiation and client speaks first, I see much of the
> progress one can make being incremental, rather than radically new.
>
>
> Let's just hope the discussion keeps going after the TLSv1.3 issue is
> resolved. The WG had a lot of inactivity between TLSv1.2 and now that could
> have been used better, but it seems that only after several big exploits
> people are suddenly interested in TLS again.
>

After all, I do agree with the chairs that progress on TLS is more urgent
than meta-discussion (so, sorry chairs for keeping this thread alive! I'll
stop now!). And although seeing handshake messages encapsulated in
ClientHello extensions does make me feel a bit sick, I acknowledge that,
without changing the well-known port for "protocol x over TLS", none of the
radical changes I'd like to see can happen.

Alfredo


>
>
> Juho
>
>