New versions of encryption drafts

Martin Thomson <martin.thomson@gmail.com> Thu, 22 December 2016 05:37 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9DDF1293EC for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 21 Dec 2016 21:37:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.101
X-Spam-Level:
X-Spam-Status: No, score=-10.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-3.1, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RU_NupWVlfRv for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Wed, 21 Dec 2016 21:37:10 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F3401289B0 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Wed, 21 Dec 2016 21:37:10 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.80) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1cJw1P-0006Ab-Gu for ietf-http-wg-dist@listhub.w3.org; Thu, 22 Dec 2016 05:34:31 +0000
Resent-Date: Thu, 22 Dec 2016 05:34:31 +0000
Resent-Message-Id: <E1cJw1P-0006Ab-Gu@frink.w3.org>
Received: from titan.w3.org ([128.30.52.76]) by frink.w3.org with esmtps (TLS1.2:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <martin.thomson@gmail.com>) id 1cJw1G-00068Y-RU for ietf-http-wg@listhub.w3.org; Thu, 22 Dec 2016 05:34:22 +0000
Received: from mail-qk0-f169.google.com ([209.85.220.169]) by titan.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.84_2) (envelope-from <martin.thomson@gmail.com>) id 1cJw1G-0004iK-40 for ietf-http-wg@w3.org; Thu, 22 Dec 2016 05:34:22 +0000
Received: by mail-qk0-f169.google.com with SMTP id n21so98483069qka.3 for <ietf-http-wg@w3.org>; Wed, 21 Dec 2016 21:34:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=W5QY7D/onSTUEFCKQmCZa1lcXq6FNkAmLL4t7yDQ7NY=; b=CwllY6D0ZODkXcIty2sndwR7BlhfujRkxjnc2OfUFXsjiKFxWe6dMIVri0mSSXN/wK n1oWAW9Ek3XxKitXh1cBE1ldcZ8wQtDUADoNcZaAHM8B8bq0YR1GcB/Kk03uQQHeIOKb ejWku6l74OEmHLCiFdt1IbbxuX9mzAefkEgWw6KzypZfdhdyWt5ADQqsbfLgM8geWiOq ZKQUbTFF3XqFjoLge/OoQ/kOu+Zm/4vXplFLLKqbb+vo6VTeCmZ85VQUS2ahjMWxs66I TBq6Kp8U3EQpcnZ2OcCjUpVeuNAWErx2NIf8ZHN9W4ZhsB5f+avA022Dnn+pGld+WEfM WvVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=W5QY7D/onSTUEFCKQmCZa1lcXq6FNkAmLL4t7yDQ7NY=; b=i+XCosevCo8e/FtkxGej2iVlrE1x/pxgGveKHzyzeb0oDq7VkMjpL1a3LLWIbIXT+W KfAJTXgeUOqogcjML9JfeIZTGbvt4pI+rwyyjRh8kSwCfIjVsaCI5rpSyrEi7HZRQh3A AyRMJ5Ft9Yj2cygFdboBMnS4jmvno2VrnccExOm570pP4086V9OC9kyjojZeoBStwE8/ wwq7wPs6k0ErfYTiQd4mazf0YClA+JcLyjv97MtxBx0Yoy8k9f8ZnS3hca++ra4P/H/7 cLLLQh0GaHILqPnxvmDV5sMAmMV8Wo7ukf1qLDJUFXPdIG0pdFAcXBhap908j4W0xn03 Jifg==
X-Gm-Message-State: AIkVDXIwREfTxol9JVerTbJtRICJAEEcstTgrh2JUYOCFVkstZDPyOCQ8ez1pXYGt7jhYgid7KfLvrvCLxdHHw==
X-Received: by 10.55.101.82 with SMTP id z79mr6862752qkb.68.1482384835922; Wed, 21 Dec 2016 21:33:55 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.38.233 with HTTP; Wed, 21 Dec 2016 21:33:55 -0800 (PST)
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 22 Dec 2016 16:33:55 +1100
Message-ID: <CABkgnnWhc6ZdjgV5degiJuK-P6qSZk_uMjLm9zctyqdOSUaxPw@mail.gmail.com>
To: HTTP Working Group <ietf-http-wg@w3.org>
Content-Type: text/plain; charset="UTF-8"
Received-SPF: pass client-ip=209.85.220.169; envelope-from=martin.thomson@gmail.com; helo=mail-qk0-f169.google.com
X-W3C-Hub-Spam-Status: No, score=-6.0
X-W3C-Hub-Spam-Report: AWL=0.009, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, W3C_AA=-1, W3C_DB=-1, W3C_IRA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1cJw1G-0004iK-40 6921a885c66ff92a9ddd8690d536a023
X-Original-To: ietf-http-wg@w3.org
Subject: New versions of encryption drafts
Archived-At: <http://www.w3.org/mid/CABkgnnWhc6ZdjgV5degiJuK-P6qSZk_uMjLm9zctyqdOSUaxPw@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/33216
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

I've just uploaded new versions of the two encryption-y drafts that I'm editing.

https://datatracker.ietf.org/doc/draft-ietf-httpbis-http2-encryption/

This captures the discussion on the list, which is really just two changes:
  - Coalescing on HTTP and with HTTP is now verboten.
  - The .well-known resource is much simpler.

https://datatracker.ietf.org/doc/draft-ietf-httpbis-encryption-encoding/

This also captures what has been discussed, primarily the removal of
the header fields.

I have not addressed the concern raised about the format of the key
identifier. I realize that some protocols are unable to handle binary
identifiers, but others rely on them.  There's probably some text that
can be added that will help here, but I'm not seeing it right now.