Ditto +1 to Rich

From: TLS <tls-boun...@ietf.org> on behalf of Bas Westerbaan 
<bas=40cloudflare....@dmarc.ietf.org>
Date: Monday, 11 December 2023 at 18:21
To: Salz, Rich <rs...@akamai.com>
Cc: Hannes Tschofenig <hannes.tschofenig=40gmx....@dmarc.ietf.org>, 
TLS@ietf.org <tls@ietf.org>
Subject: Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'
The draft itself is an exercise in clear communication, and mentioning PQC 
explicitly fits with that.  Thus I agree with Rich to keep it.

Best,

 Bas

On Mon, Dec 11, 2023 at 6:18 PM Salz, Rich 
<rs...@akamai.com<mailto:rs...@akamai.com>> wrote:
·         that is implied by a "feature freeze". No reason to highlight PQC 
(even though it is a hype topic right now).

Yes, to both of these.  But I still think it should be explicitly called out.  
If the WG thinks otherwise, then fine, the document is that much shorter :)

-- 
This electronic communication and the information and any files transmitted 
with it, or attached to it, are confidential and are intended solely for 
the use of the individual or entity to whom it is addressed and may contain 
information that is confidential, legally privileged, protected by privacy 
laws, or otherwise restricted from disclosure to anyone else. If you are 
not the intended recipient or the person responsible for delivering the 
e-mail to the intended recipient, you are hereby notified that any use, 
copying, distributing, dissemination, forwarding, printing, or copying of 
this e-mail is strictly prohibited. If you received this e-mail in error, 
please return the e-mail to the sender, delete it from your computer, and 
destroy any printed copy of it.

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to