Re: [TLS] TLS@IETF101 Agenda Posted

nalini elkins <nalini.elkins@e-dco.com> Wed, 14 March 2018 22:52 UTC

Return-Path: <nalini.elkins@e-dco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 690F0124239 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 15:52:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=e-dco-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xi2CyivqBlNX for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 15:52:56 -0700 (PDT)
Received: from mail-it0-x232.google.com (mail-it0-x232.google.com [IPv6:2607:f8b0:4001:c0b::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B88E4120713 for <tls@ietf.org>; Wed, 14 Mar 2018 15:52:56 -0700 (PDT)
Received: by mail-it0-x232.google.com with SMTP id v194-v6so6790693itb.0 for <tls@ietf.org>; Wed, 14 Mar 2018 15:52:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=e-dco-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Y6S43vG89H0v3RHlK389HVIJl7Bfi6K7XE3Z2/qqdhg=; b=u95/qAWJ4zNX+qbGRS+H0/AbgJy1+bpdoiaegyRoN3iGBGaxsFPD5TTpCyMk6d1FsN FcIsdLaIqAr0b6FBHPoSthtP5B2o79Kvv07NZACF5H+tFkny6pTUdAM8RGzBTMcXh0+9 gCZivxnfwWeeyjmbgeDss4Ww7NMq/EduzN9/IL3DXCS7/vo0qq+XaJQcrzi7oF4Qwbnr p2OEekXSBqu5pKfG7Zw7lhIXpSJtjYH6OcmuqbX0Kgz+D9tJO69y6F0yk9lZDwwP/tXq RCC8kF1xxpsQYFGUiv/TxCYHYC7zBB9ANa9DJZZCverOhjB2V3lAu567dg3AKOj9HCOX lqqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Y6S43vG89H0v3RHlK389HVIJl7Bfi6K7XE3Z2/qqdhg=; b=o4Z01L9R9lQd9DCaaaGYoTIQ5rIFOKkKty1GNovouGOd/sr1KMY+s6Mhs5sriGp/nh dEyM/oqWAN6rLpebkYsYUWnK1/gDknyEgT/fWf9qMT90zuiQn78CiuWwjIcB9h7+n3fe ncxPGOzRV2+fdNJjiO0D2bvFBNx/4kfePOXfvnBbu+BX2rayy9kq/kXBFWH9fW9fU5nM KUfjiVtvri4wgfUVJ0vp7WQ+PiBouhQgSqssJ7vVD5Iefi7M2f6PoP761jYP+NazC4vk YxaDkx7BGzD3A2vr6d0Xw44tmdJpanYVENOlulDeXESVpUIRp+YkCA45XiwaxKEF3sBp mWjA==
X-Gm-Message-State: AElRT7EpTNhMzjeCjETPZp526VhU8YGq5SOY2TcR22CSxtjtYmNPDJu4 vdA2115cgaMZ9cc4tfygqp8eyk93T+W+MSPVMpuRlg==
X-Google-Smtp-Source: AG47ELsE8Brh8mipYpKDfd4XcYoZ2WJOFfFLllZwiDk/O7Dz62eAZ8XeX69TjrI5eFSIbk1X65EsclpLqut6AFh+k/g=
X-Received: by 2002:a24:d356:: with SMTP id n83-v6mr3828048itg.23.1521067975767; Wed, 14 Mar 2018 15:52:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.2.29.138 with HTTP; Wed, 14 Mar 2018 15:52:55 -0700 (PDT)
In-Reply-To: <MWHPR21MB018978EDE7EA49B3D55B65268CD20@MWHPR21MB0189.namprd21.prod.outlook.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <MWHPR21MB018978EDE7EA49B3D55B65268CD20@MWHPR21MB0189.namprd21.prod.outlook.com>
From: nalini elkins <nalini.elkins@e-dco.com>
Date: Wed, 14 Mar 2018 15:52:55 -0700
Message-ID: <CAPsNn2UyTwe_qs_OpwFy0ikBrjcCuZqww2ZiLkk8MbcqkDvzNg@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Ted Lemon <mellon@fugue.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000600ff40567673c12"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tnzxRscw7wJDhFDDOiAs2bJ3xxk>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 22:52:59 -0000

All,

In London now & back on email:


   - >> Nalini, why don't you (the consortium) define the standard, then?



> Indeed, if a “TLS13-visibility” standard has to be defined, it would make
sense for the consortium (rather than the TLS WG) to define it.



I completely disagree.   Here is why I would not prefer that route:



1.  Multiple standards are likely to diverge.


Take the case of India, we have over 700 dialects.  Many of them started
with the same root language.  It has gotten so villages 10 miles apart
cannot talk to each other.  We use English (a clearly non-native language!)
to communicate.


I could see the same happening with TLS and Consortium-TLS.   Not a happy
thought for interoperability.



2.  The TLS WG of the IETF has many of the world's experts in defining such
protocols.  The years of collective expertise is remarkable.   We want to
work with the TLS group not try to recreate it.



3.   The reason I support the enterprises and their voice in TLS is because
I am naive enough to actually believe in the IETF.  I believe that
technical truth matters.  That it is not actually the Vendor Engineering
Task Force.  That is a group of the vendors, by the vendors and for the
vendors.   I could see when this whole thing with taking away RSA was
happening that correct though it may be, it was going to cause enormous
disruption for many, many people in the commercial world.  You may not
believe it, but I am actually doing this because I really believe that we
need one set of standards that everyone can use.  I want it to be in the
TLS WG.  I want the TLS WG to be credible and succeed and I want the IETF
to succeed.  I believe that the Internet needs it.



4.  Again, believe it or not, the TLS WG needs the enterprises.  Of course,
this is all my opinion only.   These enterprises are a huge group of users
of the IETF protocols and TLS in particular.   The feedback of users is
irreplaceable.  Who are we building the protocols for if not the users?
Sure, there are multiple sets, but these are a very large group.


And, OK, maybe they don't state every need properly, let's try to help
them.   When I was designing products, I didn't expect the customer to come
up with the design for the screen or the code.  They don't have the skills
to do that.  They provide feedback and come up with requirements.  I do the
code design.


Any organism which does not take feedback is not likely to thrive in the
long term.


Again, I am asking everyone to be open to working together.


Nalini





On Tue, Mar 13, 2018 at 11:27 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

>
>    - "We" is a consortium of organizations.   I would say over 50 so
>    far.  They operate large data centers.   They are in manufacturing,
>    insurance, finance, and others.
>
>
>
>    - Nalini, why don't you (the consortium) define the standard, then?
>
>
>
> Indeed, if a “TLS13-visibility” standard has to be defined, it would make
> sense for the consortium (rather than the TLS WG) to define it.
>
>
>
> Cheers,
>
>
>
> Andrei
>



-- 
Thanks,
Nalini Elkins
President
Enterprise Data Center Operators
www.e-dco.com