[IPP] Fwd: [TLS] WG Action: Rechartered Transport Layer Security (tls)

Ira McDonald via ipp <ipp@pwg.org> Wed, 22 April 2020 20:55 UTC

Return-Path: <ipp-bounces@pwg.org>
X-Original-To: ietfarch-ipp-archive@ietfa.amsl.com
Delivered-To: ietfarch-ipp-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98ABC3A09B3 for <ietfarch-ipp-archive@ietfa.amsl.com>; Wed, 22 Apr 2020 13:55:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 40dTTr6rgm3K for <ietfarch-ipp-archive@ietfa.amsl.com>; Wed, 22 Apr 2020 13:55:50 -0700 (PDT)
Received: from mail.pwg.org (mail.pwg.org [50.116.7.199]) by ietfa.amsl.com (Postfix) with ESMTP id 8D26A3A09B1 for <ipp-archive2@ietf.org>; Wed, 22 Apr 2020 13:55:50 -0700 (PDT)
Received: by mail.pwg.org (Postfix, from userid 1002) id 13C97C844; Wed, 22 Apr 2020 20:55:50 +0000 (UTC)
Received: from mail.pwg.org (localhost [IPv6:::1]) by mail.pwg.org (Postfix) with ESMTP id 4E26F4B42; Wed, 22 Apr 2020 20:55:45 +0000 (UTC)
X-Original-To: ipp@pwg.org
Delivered-To: ipp@pwg.org
Received: by mail.pwg.org (Postfix, from userid 1002) id 58C664C1D; Wed, 22 Apr 2020 20:55:43 +0000 (UTC)
Received: from mail-ua1-x936.google.com (mail-ua1-x936.google.com [IPv6:2607:f8b0:4864:20::936]) by mail.pwg.org (Postfix) with ESMTPS id D4A1C2494 for <ipp@pwg.org>; Wed, 22 Apr 2020 20:55:40 +0000 (UTC)
Received: by mail-ua1-x936.google.com with SMTP id t8so3414717uap.3 for <ipp@pwg.org>; Wed, 22 Apr 2020 13:55:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=e5KvjhKMVv+NLo0Qo7XpY9NqtBqSDUiujmS6gq7ku30=; b=KFt1RrtC2yd/bNcmWIMdB29hGZsy9cEBjZjZOI45albM9FLFhruLCvHotrky2xtSUC AlKYWwZWCBxC6V41oA6bl1eqs9tacwN7/kLDVn5jm0xdcOV/3AfnTR7pqUodw3MDMXAG 101GX2MgptdyS+//xi7YL8jtXQydCXuAQKDFde8I42C9bcXUn64Um30rOlR12yumCVkh 5W2lPtmvOPnBuw/+zpv8ZYfLzjlsXuHulXvvQvH7J1z27fnxeGNHNQfZ2z2WnGam0xjS gIUAJXH586npqn+dT4bsgEjduNOMjT1QbKxeFcdPCCnzR79aJ37yrx3dTBg9Pf9f2DXD LDYw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=e5KvjhKMVv+NLo0Qo7XpY9NqtBqSDUiujmS6gq7ku30=; b=RVZhJZgQ5s7IduEwFG9ijr0Svh7xD965+EM2cJC3Y34FjAZ3AHG79qlma6fnLyGu5r DIZ6M0Zmt5l/p2sUVdCkH3zKqmzcueK18nDNjBTHU2BmqcLjpRa0Ce6bsFfDfWP1N4fV i8olswd5Ihbrq2WUTgLbfjFr69V7mEj85lArIAZOM6WTyHMKJRA8J6tjiM3tR+KblaK3 Yf54KDYZD3SD1vjawmzChB/ST80QCApRZMqinkecwj99TZyj6m4yprsR3AmJ6uAhr1MC 6e8La5JA7Gnh9TAwgkPtth9z1PD+4Z+oRQKfKMIsQjR11K4VCWLrxujzWAzuS6pnuHhE bXSA==
X-Gm-Message-State: AGi0PuZePWsP75IZLfm7uv6AUpLsHPAzPPr84N+xlNh4DSpYu6Gxnje/ whjQR7VLC/LjXcbmSLvGr0HA2lr08Z0ieFJY+Mc1fA==
X-Google-Smtp-Source: APiQypJknIyTdUVpCuu+D+sPn5LaTIqRaq/sXjOhzCRsxmKeoz4L8HWAM+YVy3LZh0UScNiZEi67uGjJ+1cb7e6CH8I=
X-Received: by 2002:a67:a20f:: with SMTP id l15mr743643vse.40.1587588939604; Wed, 22 Apr 2020 13:55:39 -0700 (PDT)
MIME-Version: 1.0
References: <158758375111.29484.11612899425897675469@ietfa.amsl.com>
In-Reply-To: <158758375111.29484.11612899425897675469@ietfa.amsl.com>
Date: Wed, 22 Apr 2020 16:55:27 -0400
Message-ID: <CAN40gSu4FJk9rxGCeZo-T43C_ii-jo=axy8LJapdQV4kEPubBw@mail.gmail.com>
To: "ipp@pwg.org" <ipp@pwg.org>, Ira McDonald <blueroofmusic@gmail.com>
Subject: [IPP] Fwd: [TLS] WG Action: Rechartered Transport Layer Security (tls)
X-BeenThere: ipp@pwg.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: ISTO-PWG Internet Printing Protocol workgroup discussion forum <ipp.pwg.org>
List-Unsubscribe: <https://www.pwg.org/mailman/options/ipp>, <mailto:ipp-request@pwg.org?subject=unsubscribe>
List-Archive: <http://www.pwg.org/pipermail/ipp/>
List-Post: <mailto:ipp@pwg.org>
List-Help: <mailto:ipp-request@pwg.org?subject=help>
List-Subscribe: <https://www.pwg.org/mailman/listinfo/ipp>, <mailto:ipp-request@pwg.org?subject=subscribe>
From: Ira McDonald via ipp <ipp@pwg.org>
Reply-To: Ira McDonald <blueroofmusic@gmail.com>
Content-Type: multipart/mixed; boundary="===============0546860227900709627=="
Errors-To: ipp-bounces@pwg.org
Sender: ipp <ipp-bounces@pwg.org>

---------- Forwarded message ---------
From: The IESG <iesg-secretary@ietf.org>
Date: Wed, Apr 22, 2020 at 3:29 PM
Subject: [TLS] WG Action: Rechartered Transport Layer Security (tls)
To: IETF-Announce <ietf-announce@ietf.org>
Cc: <tls@ietf.org>, <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>


The Transport Layer Security (tls) WG in the Security Area of the IETF has
been rechartered. For additional information, please contact the Area
Directors or the WG Chairs.

Transport Layer Security (tls)
-----------------------------------------------------------------------
Current status: Active WG

Chairs:
  Christopher Wood <caw@heapingbits.net>
  Joseph Salowey <joe@salowey.net>
  Sean Turner <sean+ietf@sn3rd.com>

Assigned Area Director:
  Benjamin Kaduk <kaduk@mit.edu>

Security Area Directors:
  Benjamin Kaduk <kaduk@mit.edu>
  Roman Danyliw <rdd@cert.org>

Mailing list:
  Address: tls@ietf.org
  To subscribe: https://www.ietf.org/mailman/listinfo/tls
  Archive: https://mailarchive.ietf.org/arch/browse/tls/

Group page: https://datatracker.ietf.org/group/tls/

Charter: https://datatracker.ietf.org/doc/charter-ietf-tls/

The TLS (Transport Layer Security) working group was established in 1996 to
standardize a 'transport layer' security protocol. The basis for the work
was
SSL (Secure Socket Layer) v3.0 [RFC6101]. The TLS working group has
completed
a series of specifications that describe the TLS protocol v1.0 [RFC2246],
v1.1 [RFC4346], v1.2 [RFC5346], and v1.3 [RFC8446], and DTLS (Datagram TLS)
v1.0 [RFC4347], v1.2 [RFC6347], and v1.3 [draft-ietf-tls-dtls13], as well as
extensions to the protocols and ciphersuites.

The working group aims to achieve three goals. First, improve the
applicability and suitability of the TLS family of protocols for use in
emerging protocols and use cases. This includes extensions or changes that
help protocols better use TLS as an authenticated key exchange protocol, or
extensions that help protocols better leverage TLS security properties, such
as Exported Authenticators. Extensions that focus specifically on protocol
extensibility are also in scope. This goal also includes protocol changes
that reduce TLS resource consumption without affecting security. Extensions
that help reduce TLS handshake size meet this criterion.

The second working group goal is to improve security, privacy, and
deployability. This includes, for example, Delegated Credentials and
Encrypted SNI. Security and privacy goals will place emphasis on the
following:

- Encrypt the ClientHello SNI (Server Name Indication) and other
application-sensitive extensions, such as ALPN (Application-Layer Protocol
Negotiation).

- Identify and mitigate other (long-term) user tracking or fingerprinting
vectors enabled by TLS deployments and implementations.

The third goal is to maintain current and previous version of the (D)TLS
protocol as well as to specify general best practices for use of (D)TLS,
extensions to (D)TLS, and cipher suites. This includes recommendations as to
when a particular version should be deprecated. Changes or additions to
older
versions of (D)TLS whether via extensions or ciphersuites are discouraged
and
require significant justification to be taken on as work items.

The working group will also place a priority in minimizing gratuitous
changes
to (D)TLS.

Milestones:

  Jul 2020 - Submit "Deprecating MD5 and SHA-1 signature hashes in TLS 1.2"
  to the IESG

  Sep 2020 - Submit "Delegated Credentials for TLS" to the IESG

  Nov 2020 - Submit "TLS Ticket Requests" to the IESG

  Nov 2020 - Submit "A Flags Extension for TLS 1.3" to the IESG

  Jan 2021 - Submit "Importing External PSKs for TLS" to the IESG

  Mar 2021 - Submit "Encrypted Server Name Indication for TLS 1.3" to the
IESG

  Mar 2021 - Submit "Batch Signing for TLS" to the IESG

  Jul 2021 - Submit "Semi-Static Diffie-Hellman Key Establishment for TLS
  1.3" to the IESG

  Jul 2021 - Submit "Compact TLS 1.3" to the IESG

  Nov 2021 - Submit "Hybrid key exchange in TLS 1.3" to the IESG



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
ipp mailing list
ipp@pwg.org
https://www.pwg.org/mailman/listinfo/ipp