Re: [TLS] NIST Draft comments period: Addressing Visibility Challenges with TLS 1.3

2023-05-18 Thread Stephen Farrell
It would in my view be more pragmatic to state that some technical solutions are better than other. Cheers, John From: TLS mailto:tls-boun...@ietf.org>> on behalf of John Mattsson mailto:40ericsson@dmarc.ietf.org>> Date: Tuesday, 16 May 2023 at 15:59 To: Salz, Rich mailto:40aka

Re: [TLS] NIST Draft comments period: Addressing Visibility Challenges with TLS 1.3

2023-05-17 Thread John Mattsson
ohn > > From: TLS mailto:tls-boun...@ietf.org>> on behalf of > John Mattsson > mailto:40ericsson....@dmarc.ietf.org>> > Date: Tuesday, 16 May 2023 at 15:59 > To: Salz, Rich > mailto:40akamai@dmarc.ietf.org>>, > tls@ietf.org<mailto:tls@ietf.or

Re: [TLS] NIST Draft comments period: Addressing Visibility Challenges with TLS 1.3

2023-05-17 Thread Stephen Farrell
nstructive if IETF states that all visibility solutions are bad. It would in my view be more pragmatic to state that some technical solutions are better than other. Cheers, John From: TLS on behalf of John Mattsson Date: Tuesday, 16 May 2023 at 15:59 To: Salz, Rich , tls@ietf.org Subject: Re

Re: [TLS] NIST Draft comments period: Addressing Visibility Challenges with TLS 1.3

2023-05-17 Thread John Mattsson
ehalf of John Mattsson Date: Tuesday, 16 May 2023 at 15:59 To: Salz, Rich , tls@ietf.org Subject: Re: [TLS] NIST Draft comments period: Addressing Visibility Challenges with TLS 1.3 Hi Rich, Good that you inform the TLS WG. I was planning to do that but forgot. Ericsson is likely to provide th

Re: [TLS] NIST Draft comments period: Addressing Visibility Challenges with TLS 1.3

2023-05-16 Thread John Mattsson
Hi Rich, Good that you inform the TLS WG. I was planning to do that but forgot. Ericsson is likely to provide the comments in the link below. We think it is good that NIST is doing this project, visibility is a problem, but our position is that reuse of key shares is not an acceptable solution.