[Atlas] draft-friel-tls-atls-02

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 12 March 2019 11:22 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: atlas@ietfa.amsl.com
Delivered-To: atlas@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6751D130DE6 for <atlas@ietfa.amsl.com>; Tue, 12 Mar 2019 04:22:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 77KSk7JBuPxq for <atlas@ietfa.amsl.com>; Tue, 12 Mar 2019 04:22:29 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-eopbgr130057.outbound.protection.outlook.com [40.107.13.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B05F130F01 for <atlas@ietf.org>; Tue, 12 Mar 2019 04:22:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dQMV1nwrL7U9/S7MEMvuzp3purm5BhWSVsEp/6pUqYc=; b=W+ztfx2YBhjWxcSUSmQUJwQsRHabABfv2pEMuIsQLSBkCwJmb8ioFCuLm7ngA0SBO206uonshV+4ep596WknJ217TJjp46khd2NS26peNhMfVtenoCKTAsuDcdzKgsZffXvlN+smb0lkdivJ9uJEFTIk/ck6h0sFwzl5g7A+9yw=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1630.eurprd08.prod.outlook.com (10.168.66.137) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.18; Tue, 12 Mar 2019 11:22:26 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::dd0a:bfcc:b6ce:8d65%11]) with mapi id 15.20.1686.021; Tue, 12 Mar 2019 11:22:26 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "atlas@ietf.org" <atlas@ietf.org>
CC: "Owen Friel (ofriel)" <ofriel@cisco.com>
Thread-Topic: draft-friel-tls-atls-02
Thread-Index: AdTYxOeLIgAmGEMdRQyFONoF0KW1ww==
Date: Tue, 12 Mar 2019 11:22:25 +0000
Message-ID: <VI1PR0801MB2112453F8C6BE320DC407BD3FA490@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.123.154]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 9355fdfd-b1df-4fb6-8980-08d6a6dd0163
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1630;
x-ms-traffictypediagnostic: VI1PR0801MB1630:
x-ms-exchange-purlcount: 2
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1630; 20:DqbeVCevID3qawAUS/2fYaYFmNsaiXPAmBfzq+meqe27DC1tQMEXyAjN0Kkbt0/hYZdHt4w9YEwZKHxAvVRS6W48NzjCoM1fcL8lTl7lA3B4oRlNnINVjL+bdxGoLq2SaaCc2fXQKndWne0HlGOQVmc5lqTX0NmXNp7XBdrCtJk=
x-microsoft-antispam-prvs: <VI1PR0801MB1630CDA733588F2A4707B6BFFA490@VI1PR0801MB1630.eurprd08.prod.outlook.com>
x-forefront-prvs: 09749A275C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(366004)(136003)(376002)(39860400002)(396003)(199004)(189003)(53754006)(40434004)(105586002)(606006)(9686003)(68736007)(256004)(97736004)(186003)(5024004)(26005)(14444005)(966005)(66066001)(52536013)(8676002)(99286004)(106356001)(8936002)(71190400001)(2501003)(6506007)(74316002)(102836004)(72206003)(71200400001)(6916009)(55016002)(6436002)(33656002)(478600001)(486006)(476003)(1730700003)(2351001)(4326008)(7736002)(2906002)(81156014)(790700001)(5640700003)(236005)(14454004)(54896002)(6306002)(6116002)(53936002)(81166006)(25786009)(3846002)(316002)(86362001)(5660300002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1630; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: cWAFwuLcI+mJrvTOvsPjML6+DbfqxMWR/RgRdUn/asgf2irIFQwe7rNqbYz86HEihtyhwNf/d3Je+WDleRR3TKQFiQpmItmon4/LyVMKuBkZE/ttBMlE06AGx8O0PCA89zfXnrber3powAy90EdVIlAsKXh1BPOYfjTr9BTmZIa65qhiDMTsTu8z5y0rvUuhN0Hy2J3q/DU27qS28QDHmU8yVrOppyepxBJqIS/K04GjQURQnyUmYg2+Pvf1V7g6A9affxXsCEH9Mk9rcVuxADxu3PDUFcUHlWYa+jlwBY4Z5Nak8sIDEcH/oL97NM3KG0AmofD7ejL13aaUwwF8+FVs5buZXZy/Xjq4rkhyCUFfc8f/Bb0jrP2h0MFYUoe/z2W5g5JUQ2egBgKBLMkcXFhS91JNfp6O1XTn8/pGyzA=
Content-Type: multipart/alternative; boundary="_000_VI1PR0801MB2112453F8C6BE320DC407BD3FA490VI1PR0801MB2112_"
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 9355fdfd-b1df-4fb6-8980-08d6a6dd0163
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Mar 2019 11:22:25.9526 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1630
Archived-At: <https://mailarchive.ietf.org/arch/msg/atlas/xRsnThd-UdOCQAz2z7rtCARXYfc>
Subject: [Atlas] draft-friel-tls-atls-02
X-BeenThere: atlas@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Application Transport LAyer Security <atlas.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/atlas>, <mailto:atlas-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/atlas/>
List-Post: <mailto:atlas@ietf.org>
List-Help: <mailto:atlas-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/atlas>, <mailto:atlas-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2019 11:22:31 -0000

Hi all,

We submitted an update of the ATLS draft, which now contains text about conveying the TLS handshake over CoAP. This part was missing in -01.
This new version also supports establishment of OSCORE security contexts based on the TLS/DTLS handshake. While this is still a bit experimental it was something that was suggested to use in the IETF.

We are looking forward to see how this document plays out in context of https://tools.ietf.org/html/draft-schaad-ace-tls-cbor-handshake-00 and https://tools.ietf.org/html/draft-rescorla-tls-ctls-01.
Unlike regular TLS usage where there are limits to what can be done to the TLS record layer and the TLS handshake thanks to existing middleboxes the use of ATLS makes these optimizations possible.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.