[saag] TLS report for IETF 112

Christopher Wood <caw@heapingbits.net> Wed, 10 November 2021 15:15 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 656BD3A10F1; Wed, 10 Nov 2021 07:15:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=XXPd9AGw; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=SuIHx+Lq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F4wrCU_3CTjJ; Wed, 10 Nov 2021 07:15:31 -0800 (PST)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25C183A10EB; Wed, 10 Nov 2021 07:15:31 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 85A115C01E4; Wed, 10 Nov 2021 10:15:30 -0500 (EST)
Received: from imap41 ([10.202.2.91]) by compute1.internal (MEProxy); Wed, 10 Nov 2021 10:15:30 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:cc:subject:content-type; s=fm2; bh=UMX5jlAJShaCBzqUiat5Mi8Sn2fuN9BL8KnNhABFjDI=; b=XXPd9 AGw3HYYRcivaRxcYidTH7WnFnFvyeYJIP43oi0FNyexnaIjOdgQTMvTeet+yfvi1 ykikYEJBeD1SZS5cU0m14BMUqqrjiOd4DaWqT4qyaEI3HJ7NyJL0KKpAyUfk8Gqc MXKsjiQivjsDnnFIqKGTUG+0G3ueHhtjWg1R+rdggHb2zqnj3kyBMubY8qL2hubZ KaK3Nz5k5N7E9MP4b71Gcx2tUwgpxVhOWWNMfWC/JS6RLShokrnRX/TZzucMCEA+ plDpXWjxJdWdB4M0FyDg5iNO06iW9YFrojflmcG+ifvG3B1Ef9o8TrfAmPQm1N/6 YbKZ/6Qwp5dVxi83Q==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=UMX5jlAJShaCBzqUiat5Mi8Sn2fuN 9BL8KnNhABFjDI=; b=SuIHx+LqUm0mCECuD80Vhhn/t96Nh5XmPNT99e5XDraAs 8pX8BANPXal+RKbV8Gc9CAx8WTxzI/P298JS6X40pBIsnSkJZFaDBPPhSSf5vVtp ByWvMMFpHrT81OV89IEc/cAohWOj+lZtnkzO7sMZ35PP+V9MHzSBmULu7YtXfbGm OzKURiY/4Zqaa8xgTcaMQ9MwBQQvfxFb0AMRIG5Hc+jKbCTMK+K1iNsfzW+EHj22 0islQarIb9U0HwWKAiqhUpzVM074hEZkySRrOEBXxDLCAq7B0RewUy1XRA/ShQK3 kmk/dcp2WIZFNY1FrW7C1TzCT41S+pkNxwU5LUIKA==
X-ME-Sender: <xms:EuKLYQrX7mlkPMT4B5C2MUb44hqFGRuIfKfGaC59jxNdsoV2-RD8_A> <xme:EuKLYWqnEuFVoMuXw4Y8ozHJ3wPK1agUkyt-yxsxTbhHKW4qvQaTsrAjgmh7fT46D w5KDNH0N-b3G-JgbRA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvuddrudejgdejfecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfffhffvufgtsehttdertderredtnecuhfhrohhmpedfvehhrhhishht ohhphhgvrhcuhghoohgufdcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvghtqeenuc ggtffrrghtthgvrhhnpeduhedugeeljeevudevieehhefhteffgfeijeehuefhgffgfffh udfhtdelleeiheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfh hrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:EuKLYVPcctCbsjhG9NWmmqqKwABDTQX5gXx1AHkymQvIubD4qC5W4A> <xmx:EuKLYX7NQU5KDQ0VoCZqeZDhDAQiNqL5XjPWe9kPX3b6-u5t-pwfkA> <xmx:EuKLYf52D2EBPPpy696ovZ0-CVxQtyzqsFRNZ22qw2qqhYdC352RcA> <xmx:EuKLYYWdeBG7tcBRHHBVqAcKYC4H28A450ocjyrC4t8Qi3tPs9hc3w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 5144C3C0AEC; Wed, 10 Nov 2021 10:15:30 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-1371-g2296cc3491-fm-20211109.003-g2296cc34
Mime-Version: 1.0
Message-Id: <9649611d-d8aa-425a-80ea-4be674b7f0d3@www.fastmail.com>
Date: Wed, 10 Nov 2021 07:15:10 -0800
From: Christopher Wood <caw@heapingbits.net>
To: saag@ietf.org
Cc: TLS Chairs <tls-chairs@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/4_nnPazSHC4Wcvl8tAzT6RR-a78>
Subject: [saag] TLS report for IETF 112
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Nov 2021 15:15:36 -0000

The TLS WG met on Tuesday. We worked through some open issues on the Exported Authenticators, TLS Flags, and DTLS 1.3 documents. We expect to update all of these soon, moving DTLS 1.3 forward in AUTH48, and Exported Authenticators and TLS Flags to the IESG. A status update on ECH and its implementation status was also presented.

Several new work items were presented to the group, including an update to RFC8447, deployment-related drafts for ECH, and extensions built on top of cTLS. We expect to issue an adoption call for RFC8447bis soon. Next steps for the other drafts are still under discussion.

To conclude, Paul Grubbs (University of Michigan) presented research on zero-knowledge proof applications for addressing TLS visibility problems in practice. New research questions and directions were raised during the meeting, which may lead to future work in the TLS WG.

Best,
Chris, for the TLS chairs