WG Review: Transport Layer Security (tls)

The IESG <iesg-secretary@ietf.org> Fri, 06 March 2020 18:03 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 010B83A0C69; Fri, 6 Mar 2020 10:03:52 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: WG Review: Transport Layer Security (tls)
X-Test-IDTracker: no
X-IETF-IDTracker: 6.119.0
Auto-Submitted: auto-generated
Precedence: bulk
Cc: tls@ietf.org
Reply-To: iesg@ietf.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <158351783182.2240.10243717805925476558@ietfa.amsl.com>
Date: Fri, 06 Mar 2020 10:03:51 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/E0V26WWnSpv6i_PALCcwE2n2MPA>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2020 18:03:53 -0000

The Transport Layer Security (tls) WG in the Security Area of the IETF is
undergoing rechartering. The IESG has not made any determination yet. The
following draft charter was submitted, and is provided for informational
purposes only. Please send your comments to the IESG mailing list
(iesg@ietf.org) by 2020-03-16.

Transport Layer Security (tls)
-----------------------------------------------------------------------
Current status: Active WG

Chairs:
  Christopher Wood <caw@heapingbits.net>
  Joseph Salowey <joe@salowey.net>
  Sean Turner <sean+ietf@sn3rd.com>

Assigned Area Director:
  Benjamin Kaduk <kaduk@mit.edu>

Security Area Directors:
  Benjamin Kaduk <kaduk@mit.edu>
  Roman Danyliw <rdd@cert.org>

Mailing list:
  Address: tls@ietf.org
  To subscribe: https://www.ietf.org/mailman/listinfo/tls
  Archive: https://mailarchive.ietf.org/arch/browse/tls/

Group page: https://datatracker.ietf.org/group/tls/

Charter: https://datatracker.ietf.org/doc/charter-ietf-tls/

The TLS (Transport Layer Security) working group was established in 1996 to
standardize a 'transport layer' security protocol. The basis for the work was
SSL (Secure Socket Layer) v3.0 [RFC6101]. The TLS working group has completed
a series of specifications that describe the TLS protocol v1.0 [RFC2246],
v1.1 [RFC4346], v1.2 [RFC5346], and v1.3 [RFC8446], and DTLS (Datagram TLS)
v1.0 [RFC4347], v1.2 [RFC6347], and v1.3 [draft-ietf-tls-dtls13], as well as
extensions to the protocols and ciphersuites.

The working group aims to achieve three goals. First, improve the
applicability and suitability of the TLS family of protocols for use in
emerging protocols and use cases. This includes extensions or changes that
help protocols better use TLS as an authenticated key exchange protocol, or
extensions that help protocols better leverage TLS security properties, such
as Exported Authenticators. Extensions that focus specifically on protocol
extensibility are also in scope. This goal also includes protocol changes
that reduce TLS resource consumption without affecting security. Extensions
that help reduce TLS handshake size meet this criterion.

The second working group goal is to improve security, privacy, and
deployability. This includes, for example, Delegated Credentials, Encrypted
SNI, and GREASE (RFC 8701). Security and privacy goals will place emphasis on
the following:

- Encrypt the ClientHello SNI (Server Name Indication) and other
application-sensitive extensions, such as ALPN (Application-Layer Protocol
Negotiation).

- Identify and mitigate other (long-term) user tracking or fingerprinting
vectors enabled by TLS deployments and implementations.

The third goal is to maintain current and previous version of the (D)TLS
protocol as well as to specify general best practices for use of (D)TLS,
extensions to (D)TLS, and cipher suites. This includes recommendations as to
when a particular version should be deprecated. Changes or additions to older
versions of (D)TLS whether via extensions or ciphersuites are discouraged and
require significant justification to be taken on as work items.

The working group will also place a priority in minimizing gratuitous changes
to (D)TLS.

Milestones:

TBD