Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Mon, 19 February 2018 15:58 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F24A0124BAC; Mon, 19 Feb 2018 07:58:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vbK3sxaM5BUx; Mon, 19 Feb 2018 07:58:48 -0800 (PST)
Received: from mail-pg0-x232.google.com (mail-pg0-x232.google.com [IPv6:2607:f8b0:400e:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B496120721; Mon, 19 Feb 2018 07:58:48 -0800 (PST)
Received: by mail-pg0-x232.google.com with SMTP id m19so6020305pgn.1; Mon, 19 Feb 2018 07:58:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=DKITJGbuSfFybmJFVTurTa/oc7jtnLkjdG5QeW0X0fc=; b=L9mNSQ1pcifD18/zQDlpbm5fGlL8/AaiegvIoP+iY5bhquKhGKypW/W2cixmRpKonv tdfM7NAxOjvE80nFMxPd+jWO71fb1fdzcEZLwcrvtcBP1tlj6dRmURpj4Vg7IHQQ591L uCsL9Y9RVoCsu9Sq0XkVgRHEzUw0fKkA1AcCMp6F7OYnsAvy43WOQ8V5DnZqUgtDR2h2 Ixu+uqs3LEHrEe7VIU8CWWGdNH8yquCPprPa7FEeNscGOnqdj7j2b8hprpFEPyr/k8G+ aaucnLOeEaXJqIzpgkBQy1AxnGydImei3izHoDIRPyR7lTirPmukzdFERYX5aWpxVl4V msjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=DKITJGbuSfFybmJFVTurTa/oc7jtnLkjdG5QeW0X0fc=; b=aRWyaGWm/EJjMb0toGbHqnke/kGgHzPr9+aRb8r4Jvbm6ZoXCjAMop7nil0ZsUWQXB v+qS5pNYDaMEDcjju+Mbm5cUbqZaXMVH/jsDXWZcYY1dfi2TeM+DQUx1x80BxrDITIFW +QsPtEdEyyn5AKr9EdhF3kU4FPfFVS3DFQHYebuDIQxEENs7FPZaFeh8Ks6xJFVfrpkX NdlRjHIzYfXf3j0M6JKZ8JW8lBUD+OEnLqqB+5Ud9Y8On1+REe1XR/ttyrbtMk10pa2r TyXC7q0TojMXvwGNRtJiejAKJvsK6Kvl+kDPHNmBj8JSa8pD+o2WxVfGFm72wbh442pS JnIw==
X-Gm-Message-State: APf1xPA1cLPoMGBOFNSKr1hDrNtuPARRI9EeKQx6ggvG22cmgagXIEuK uOL9kZNE3TjVZbozFeVUuaIuLRvI2hPN/QCBzsQ=
X-Google-Smtp-Source: AH8x226dQGv1M5esrB8drz87rCw8t4c/wLRWStG9cnS0gvOv5QwqScwVlO5o4KYgVLRYyW1eTZ7ynD5m/Oi+ecqCgps=
X-Received: by 10.99.111.130 with SMTP id k124mr4396974pgc.236.1519055927735; Mon, 19 Feb 2018 07:58:47 -0800 (PST)
MIME-Version: 1.0
Received: by 10.100.229.67 with HTTP; Mon, 19 Feb 2018 07:58:07 -0800 (PST)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Mon, 19 Feb 2018 10:58:07 -0500
Message-ID: <CAHbuEH45PYDuhwFPhv-ybDY6LyzsBhfdEwhJPFLQg9b+ndNK9w@mail.gmail.com>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
To: Yuhong Bao <yuhongbao_386@hotmail.com>
Cc: IETF-Announce <ietf-announce@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>, "draft-ietf-tls-tls13@ietf.org" <draft-ietf-tls-tls13@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/NgXsD2CxikKsCCzGnn6y5vSS15g>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Feb 2018 15:58:50 -0000

Dear Yuhong,

As the sponsoring Area Director, my job is to take the draft forward
as was determined by working group consensus.  Like Stephen, I'm also
not particularly happy about the choice to leave in 0-RTT, but I have
to support it as a WG decision.  Whatever the version number in the
ServerHello decision is from the WG, I will support that decision.
The ServerHello decision doesn't really fall into the, "arms race" as
you put it.  More on that in another thread.

Best regards,
Kathleen

On Thu, Feb 15, 2018 at 9:04 PM, Yuhong Bao <yuhongbao_386@hotmail.com> wrote:
> I wonder what is IESG's opinion on the TLS arms race with middleboxes.
> Yes, I am talking about moving the version number in the ServerHello.
>
> ________________________________________
> From: TLS <tls-bounces@ietf.org> on behalf of The IESG <iesg-secretary@ietf.org>
> Sent: Thursday, February 15, 2018 1:13:48 PM
> To: IETF-Announce
> Cc: draft-ietf-tls-tls13@ietf.org; tls-chairs@ietf.org; tls@ietf.org
> Subject: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
>
>
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'The Transport Layer Security (TLS)
> Protocol Version 1.3'
>   <draft-ietf-tls-tls13-24.txt> as Proposed Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2018-03-01. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the beginning of
> the Subject line to allow automated sorting.
>
> Abstract
>
>
>    This document specifies version 1.3 of the Transport Layer Security
>    (TLS) protocol.  TLS allows client/server applications to communicate
>    over the Internet in a way that is designed to prevent eavesdropping,
>    tampering, and message forgery.
>
>
>
>
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ballot/
>
> The following IPR Declarations may be related to this I-D:
>
>    https://datatracker.ietf.org/ipr/2900/
>
>
>
> The document contains these normative downward references.
> See RFC 3967 for additional information:
>     rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 

Best regards,
Kathleen