Re: [TLS] Adoption call for draft-rescorla-tls-semistatic-dh

Richard Barnes <rlb@ipv.sx> Fri, 13 December 2019 22:06 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB85D120018 for <tls@ietfa.amsl.com>; Fri, 13 Dec 2019 14:06:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wUXP-mutL7pg for <tls@ietfa.amsl.com>; Fri, 13 Dec 2019 14:05:58 -0800 (PST)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BAEB01200D6 for <tls@ietf.org>; Fri, 13 Dec 2019 14:05:58 -0800 (PST)
Received: by mail-qk1-x72a.google.com with SMTP id c16so498485qko.6 for <tls@ietf.org>; Fri, 13 Dec 2019 14:05:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=MG7mp/okJMvqNm/TH0yeePfMTMyMwv+D+TQEbjYGCFs=; b=sYvXKYiLjJe+mG61l1wX4k08Z2+CzX+Gb/o+zr/eAfKOAYb947QDoXywn0EjD4KkZf HJO0R+nV5MuuXB9iKRMJey9hNeoMYA1+4dVQ+D6frYbB3AFEBxBGPj+z/zSmMzRQ8qQR bxP8sY9EB04gW4HXSlXSd+I0tvzxy+5a/KRrVJMWL+V2bDbWIzUH/3dSbI/NAug5Ka4H qAtI2HVFhAjTdHLH/FyUbAOajWlzb8UZ7DBOJxYix/jKX3vsQtWNNJtzjferV2iQVnwI 9Ud497gLNJ7FD731X5gvYXgBZ9vB1jZOB7um1dupW5jMPDlX94rlvyZajnJItK0zpGdp al3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MG7mp/okJMvqNm/TH0yeePfMTMyMwv+D+TQEbjYGCFs=; b=i3+pxS1gBD3XcIHyHqAiGzbw07SBogkKn4V0PS+EIaX8RoaAoY9jyXy9ccVyFRVjfs YX3W4ErgIpJAE7+zQT4tWY5ENEHD6BBI3c4cT4/iXSy0M7Aw5/R8fIUcGiTfmIVNXOux sOuQa6HD0QSZA3ThzvK037d4Mo/ggeDNn3DC/agaPQQYB0gWNGC7htLEGPvn82Px2azy mFYGXnxTvgC8K8GX9XGQtBLMBo1sdB9rgmHj8gvIsKNVJm3dEuQJ5zt4nBtWVHtOcV8y bPPXsHzKA/fsdYdXTEf/rx7yTM0joYNR5Xc/F7muGBA0JIDO6pNmq5b6rl/EKfKn2Cfa 3CMQ==
X-Gm-Message-State: APjAAAVWeGO6ZLYs/Qck/xnNOP7Ks9cYJqD7yZCJVwEVRX4KADE3bjKi ksbVnRZAyTF4QHnk0vKxC/FqE7VWUHGtVzZeaJJM099Q
X-Google-Smtp-Source: APXvYqzv4SaL+MaRtlCS1qppcGeecxrFG9mYWSZMoobJe/N2chew7BneJ3shAYOqKyqFEcMU397qVk0+744qU1Nko80=
X-Received: by 2002:a05:620a:102e:: with SMTP id a14mr14997662qkk.159.1576274757624; Fri, 13 Dec 2019 14:05:57 -0800 (PST)
MIME-Version: 1.0
References: <96B5CFA4-DF05-4BCF-A4FB-340DE2C890D2@sn3rd.com> <000001d5a0e5$2bac1330$83043990$@gmx.net> <CABcZeBOs=5AFRU=6z6fw2HCizoNiZJfjLHo-1+ZTsv5tJcozpQ@mail.gmail.com>
In-Reply-To: <CABcZeBOs=5AFRU=6z6fw2HCizoNiZJfjLHo-1+ZTsv5tJcozpQ@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Fri, 13 Dec 2019 17:05:31 -0500
Message-ID: <CAL02cgQwqgTxofqxZp5nPQh6zzkhkSarEQJ75Zoj+rcSTxZJvg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Hannes Tschofenig <Hannes.Tschofenig@gmx.net>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ff3efd05999d1041"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xfTR3Cm5qt5ChBX2pJ3EswjbpY8>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-semistatic-dh
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Dec 2019 22:06:01 -0000

I am also in favor of advancing this document, for similar reasons to
Hannes.

On Fri, Nov 22, 2019 at 2:56 AM Eric Rescorla <ekr@rtfm.com> wrote:

> +1
>
> On Thu, Nov 21, 2019 at 7:30 PM <Hannes.Tschofenig@gmx.net> wrote:
>
>> I am in favor of adopting this document as a starting point for further
>> work. It fits nicely into the work on cTLS
>>
>> -----Original Message-----
>> From: TLS <tls-bounces@ietf.org> On Behalf Of Sean Turner
>> Sent: Friday, November 22, 2019 6:29 AM
>> To: TLS List <tls@ietf..org <tls@ietf.org>>
>> Subject: [TLS] Adoption call for draft-rescorla-tls-semistatic-dh
>>
>> At IETF 106 there was support for adoption of "Semi-Static Diffie-Hellman
>> Key Establishment" for TLS 1.3 [0] as a WG item.  To confirm this on the
>> list: if you believe that the TLS WG should not adopt this as a WG item,
>> then please let the chairs know by posting a message to the TLS list by
>> 2359
>> UTC 13 December 2019 (and say why).
>>
>> NOTE:
>> : If the consensus is that this draft should be adopted as a WG item, then
>> this will necessarily result in a WG rechartering discussions.  We would
>> have gotten to this rechartering discussion anyway now that DTLS 1.3 is
>> progressing out of the WG.
>>
>> Thanks,
>> Joe and Sean
>>
>> [0] https://datatracker.ietf.org/doc/draft-rescorla-tls-semistatic-dh/
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>