Re: [TLS] TLS 1.3 process

Bill Frantz <frantz@pwpconsult.com> Sat, 29 March 2014 22:49 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F6621A081B for <tls@ietfa.amsl.com>; Sat, 29 Mar 2014 15:49:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SMFAQXx1TA1n for <tls@ietfa.amsl.com>; Sat, 29 Mar 2014 15:49:56 -0700 (PDT)
Received: from elasmtp-junco.atl.sa.earthlink.net (elasmtp-junco.atl.sa.earthlink.net [209.86.89.63]) by ietfa.amsl.com (Postfix) with ESMTP id 67E081A080A for <tls@ietf.org>; Sat, 29 Mar 2014 15:49:56 -0700 (PDT)
Received: from [174.240.36.91] (helo=Williams-MacBook-Pro.local) by elasmtp-junco.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1WU24X-0007zz-5V for tls@ietf.org; Sat, 29 Mar 2014 17:49:53 -0500
Date: Sat, 29 Mar 2014 15:49:16 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711FD4AE833@USMBX1.msg.corp.akamai.com>
Message-ID: <r422Ps-1075i-79F48DD7DFE8403FACC8EC802CBC0B8C@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79271b8b468810e1e10ec309bd5f5b8798350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.240.36.91
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wZvs9psjYHOMYyBs_5_DRcM-Jqs
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Mar 2014 22:49:58 -0000

One place where IMHO, the process is lacking is in having a set 
use cases to test our proposals against. With use cases, we can 
more easily avoid the tendency to Baroque and Rococo interfaces 
by asking how a particular feature supports one of our use 
cases. The proposer can either answer how it supports an 
existing use case, or propose a new use case which does support. 
Than new use case can be either added or rejected by the group.

It seems to me obvious that two use cases we must support for 
TLS are:

   HTTP

   Mail (POP, SMTP, IMAP)

Are there any others?

I don't know much about the real-world uses of DTLS, so others 
will have to propose DTLS use cases.

Cheers - Bill

---------------------------------------------------------------------------
Bill Frantz        | Re: Computer reliability, performance, and security:
408-356-8506       | The guy who *is* wearing a parachute is 
*not* the
www.pwpconsult.com | first to reach the ground.  - Terence Kelly