Re: [TLS] TLS@IETF101 Agenda Posted

Ryan Sleevi <ryan-ietftls@sleevi.com> Wed, 14 March 2018 23:07 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A8F8126CF6 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 16:07:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.01
X-Spam-Level: *
X-Spam-Status: No, score=1.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_BL=0.01, RCVD_IN_MSPIKE_L4=2.999] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AuIH42jtzxWW for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 16:07:40 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64228128896 for <tls@ietf.org>; Wed, 14 Mar 2018 16:07:40 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTP id 0EBA230002936 for <tls@ietf.org>; Wed, 14 Mar 2018 16:07:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :in-reply-to:references:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=YSwoLN/bXcFX49rpjR5XmYOMuqU=; b= ww6RIvhVN4kghwpDJl+no03LPScjg4YbRfuUxhpcNqZyf9zsxAZvfk6NzESDQ2wk i6kvQUZm0OsTB8YEVJPbYTGhODs8Y2tOemWMhIL5A2k/tN53JAqEXFX3A5KiBIpe 3meGEDW4/wDdCc5j/NwkWDuB8cPNO/q+i5x9LPcZqPU=
Received: from mail-io0-f181.google.com (mail-io0-f181.google.com [209.85.223.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTPSA id DD3FD30002933 for <tls@ietf.org>; Wed, 14 Mar 2018 16:07:39 -0700 (PDT)
Received: by mail-io0-f181.google.com with SMTP id d11so51107iop.6 for <tls@ietf.org>; Wed, 14 Mar 2018 16:07:39 -0700 (PDT)
X-Gm-Message-State: AElRT7G7hp328GXFxP9NXAIRrMDqikkoWsvs1xWwjdalcxeJi2u9tEV1 xdZ+Aa7XAdyzZRf4rm7uy023w0OmOT8+illUgsw=
X-Google-Smtp-Source: AG47ELsDYPkOgCces7xwnAA1HG/MLqda8GfrE5zg1qQWSWVHsE9SKkJcm/153EYI/Ch1gQTzwZcdNqXvt9dbXeZtUNA=
X-Received: by 10.107.147.198 with SMTP id v189mr6288186iod.282.1521068859236; Wed, 14 Mar 2018 16:07:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.2.152.80 with HTTP; Wed, 14 Mar 2018 16:07:38 -0700 (PDT)
In-Reply-To: <CAPsNn2UyTwe_qs_OpwFy0ikBrjcCuZqww2ZiLkk8MbcqkDvzNg@mail.gmail.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <MWHPR21MB018978EDE7EA49B3D55B65268CD20@MWHPR21MB0189.namprd21.prod.outlook.com> <CAPsNn2UyTwe_qs_OpwFy0ikBrjcCuZqww2ZiLkk8MbcqkDvzNg@mail.gmail.com>
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
Date: Wed, 14 Mar 2018 19:07:38 -0400
X-Gmail-Original-Message-ID: <CAErg=HEfR27g6YqiaWXs7nY8fc=FNXq0r8v6aXsNs_hXUjd9TQ@mail.gmail.com>
Message-ID: <CAErg=HEfR27g6YqiaWXs7nY8fc=FNXq0r8v6aXsNs_hXUjd9TQ@mail.gmail.com>
To: nalini elkins <nalini.elkins@e-dco.com>
Cc: Andrei Popov <Andrei.Popov@microsoft.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0560a808aa0205676771f1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qVncQz7uXoz3BirayBlnnDa8uj8>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 23:07:42 -0000

On Wed, Mar 14, 2018 at 6:52 PM, nalini elkins <nalini.elkins@e-dco.com>
wrote:

>
> All,
>
> In London now & back on email:
>
>
>    - >> Nalini, why don't you (the consortium) define the standard, then?
>
>
>
> > Indeed, if a “TLS13-visibility” standard has to be defined, it would
> make sense for the consortium (rather than the TLS WG) to define it.
>
>
>
> I completely disagree.   Here is why I would not prefer that route:
>
>
>
> 1.  Multiple standards are likely to diverge.
>
>
> Take the case of India, we have over 700 dialects.  Many of them started
> with the same root language.  It has gotten so villages 10 miles apart
> cannot talk to each other.  We use English (a clearly non-native language!)
> to communicate.
>
>
> I could see the same happening with TLS and Consortium-TLS.   Not a happy
> thought for interoperability.
>

Why is there any need for interoperability between TLS and Consortium-TLS?
TLS is designed to be secure and reliable, and it's clear that
Consortium-TLS finds such goals problematic. Yet I fail to see why that's a
problem, since the claimed goal is that Consortium-TLS would only be used
within a single enterprise/datacenter, and thus would never need to
interoperate with a world that valued security and privacy.