Re: [TLS] TLS1.3 status/expectations

Martin Thomson <martin.thomson@gmail.com> Wed, 02 March 2016 03:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 070DB1B46BE for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 19:43:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0P-pwtA6dHCG for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 19:43:19 -0800 (PST)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FD911B46BD for <tls@ietf.org>; Tue, 1 Mar 2016 19:43:19 -0800 (PST)
Received: by mail-vk0-x232.google.com with SMTP id e185so189302673vkb.1 for <tls@ietf.org>; Tue, 01 Mar 2016 19:43:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=/utzkr2zsibnh672f4+gy053dHsYzyZK93iQbV97wCg=; b=HkhkJH87s/5Lkme3UVqyxXHvhBJS9wSUvFTW+uYcyxok0fVNaXJP9m0+eucKOLyhdS uDfpHFib8LDi6foXDzITmyVBmKDbz2pfRspULy9YvtlqRFWiPIp2iSUWrjTzLnESvNGM 8z5KOHcbe+4B9vFSR085gUzJZ6J4z4BaehuwtoxcQrzNBaw3sJBsqUj37IswKph+6G/T XXlEoC9VflkV2VDtCkXnRLx0ToilxBgQmXSL4+WzMS0oWXLXM3PjIJpKvwpFmoFAJJYw EGD+hB4WcstPFh3GyLGv8nJPw8vkJcPAoZ5n1LAmVbwn9tipv1/5mDpBq1jfa1Male9+ CRKw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=/utzkr2zsibnh672f4+gy053dHsYzyZK93iQbV97wCg=; b=UzqJUi+NCO/3mfFWfR8Huaa0BKP80pKJxY2vzk2vopOooDOpJ8RLOhdZzodYbDcplb /8GAp0az6Xh+ybdZrd6ynK3B0oYOVPircoju1eQCIN3zafE9+LRtteSAJ93++LqlzNUW U9XwO4im1aIP5mo/WiaKkb7wSQLWhSvPzoGCZ1DDdxiemFLGm2POwx/h/l052yhqytgx e3LFuPypm5Tc187QFKNmxhUgR5zlg8pyRYfU5mgX0+v7YyFAdjM0kBZ8yDyhiIQAW2pt 1hCw8O5tvNDhdwA9tEVbJsCKvKlaxGmadeyRg6VBVlS6N5KOs/FL2/5IAk0P+/0Seils 80aw==
X-Gm-Message-State: AD7BkJJLlP5HyinAuc/iLQOhZyP8z9IyrVIuBlIP1kES4bErMucnrdV9ZRcP+fU7albux07Nn9/QpQPqxboz/g==
MIME-Version: 1.0
X-Received: by 10.31.192.78 with SMTP id q75mr8704517vkf.96.1456890198479; Tue, 01 Mar 2016 19:43:18 -0800 (PST)
Received: by 10.176.0.115 with HTTP; Tue, 1 Mar 2016 19:43:18 -0800 (PST)
In-Reply-To: <CABcZeBN9qxp1YbQ3U8qtRiSA6eST7h-F1rqb3U1dFrxa4ywd5g@mail.gmail.com>
References: <84AEB140-D703-4AC0-91D7-02A01FD71A5A@sn3rd.com> <CACsn0cnr=C73gYRPp8bNB-C6TcRACKbdV5HWwtky6KLoUUR8-Q@mail.gmail.com> <CABcZeBOdoYOP+o2v+oCa=5rg-GV4Ua5XOECApYNPBdF1C3OA6A@mail.gmail.com> <CABkgnnVGpJ0kXaswMe4ibvMNk=_Ecj_DYCVWLR1yG9iXfk59ag@mail.gmail.com> <CABcZeBN9qxp1YbQ3U8qtRiSA6eST7h-F1rqb3U1dFrxa4ywd5g@mail.gmail.com>
Date: Wed, 02 Mar 2016 14:43:18 +1100
Message-ID: <CABkgnnVeE0NcV=P_WDqGEFg9ckDHzz9VdTCrfrqAOKdRSK+rTw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zDROcgFmUZ_295BxOEC2oXMZxUU>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3 status/expectations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 03:43:21 -0000

On 2 March 2016 at 14:39, Eric Rescorla <ekr@rtfm.com> wrote:
>
> Reading this over, I wonder if we're talking about the same thing. It's
> probably my fault for
> using the word "self-contained" here, so in the interest of clarifying, what
> I meant here was
>  "separate".

Yes, separate was my thought.

> Specifically, I think it's not going to work well to have a document that
> (for instance)
> replicates the rules about wire encodings, crypto, etc. [0]  I do think it
> would probably
> be OK to have a document that profiled TLS 1.3 and then referred to the
> relevant
> sections in the main document for details.

Yes, that was my point regarding a fork.