[saag] TLS WG report

Christopher Wood <christopherwood07@gmail.com> Wed, 27 March 2019 18:14 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6579C1203FD for <saag@ietfa.amsl.com>; Wed, 27 Mar 2019 11:14:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wxNktZMArTvQ for <saag@ietfa.amsl.com>; Wed, 27 Mar 2019 11:14:24 -0700 (PDT)
Received: from mail-yw1-xc33.google.com (mail-yw1-xc33.google.com [IPv6:2607:f8b0:4864:20::c33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED7A71203C3 for <saag@ietf.org>; Wed, 27 Mar 2019 11:14:23 -0700 (PDT)
Received: by mail-yw1-xc33.google.com with SMTP id e76so13230793ywa.9 for <saag@ietf.org>; Wed, 27 Mar 2019 11:14:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to :content-transfer-encoding; bh=be/KqsWxI6cmxUEJYru2GeBKroXv2pu1aAvlVSDw5Xs=; b=nJGnEueUAIjBgMYrLeZgUE4hahV5Dk2Y5V1ESlptBr2/1ArO8izgJmAAj1weUvRS1s 89+coOXGpcw7ZYbh01pmqknWwr2UyhySpSTN1fp79HB/0IL6/PFvuSH9Wysr84VwEZng WMGTEpvBfP2XMYulUvf+iggkET4kzvn0Ps8ZGXAWVsjWw/v3OknteDr96VxPK7RX992n 6VjqS7t7G016Y1N4kqS/aYDRpGPWBftbqGyR9kqMylq5sHIKiNthhBPHzVZu+nUCbZrW G/JXBeFiPrJ0/3xkgIFLphhWhPqoAu1+HptlZr4zg2oy41ipfLC5Yq5/dkZky+VOyYMw RmRQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-transfer-encoding; bh=be/KqsWxI6cmxUEJYru2GeBKroXv2pu1aAvlVSDw5Xs=; b=uivloenHwJq/gKxnKVTIMTqyX7eaG8zgkJQUu/gEFFi5RIE+/fdq9P/OPSIvkLkhMf Ln2Vfn+leArz2R546i/WaeYjqfp/b1bcZwfB0Zd+Pb/55i0kg+16qK/OaKtMxXGedUzQ T61CqcJ0Ng4PDhsiaiT6dHBGB02dgFlAotN1UBkFls/tfFjfPrJAwbsPedfctbJ+Zja6 Uj+UKlMnezlfEMmZJ4y2QrFaMR+Gd39ppEQXMeUY3Jk9JD6LrYjeGvaWITeJKZPsmHu4 cb5hf4lUlW6r/+1UomVL0omB+1lMNydUhgeZPEKGZfvGAd1Wy6dssQ+eFb1puLkRTNdm sKcQ==
X-Gm-Message-State: APjAAAWh/ExyAAOMt2lLc23F/UaU03bGSK5taEYgc0Dco9qwsdbB4EVo 3ZTqEmcY44yCHnxP1BceCEENT8k3zPXLTgVTxGz8f+r0fnt4fg==
X-Google-Smtp-Source: APXvYqwUFQvsSaoF9jLr9f/qpcZBxTlmKYzIJ7LIFKtc+ZoPBY/acL6df8WYnoVVcfN8pAmPtn5cvHZHKdxvgTZ4yNk=
X-Received: by 2002:a25:bb8a:: with SMTP id y10mr30588042ybg.168.1553710462398; Wed, 27 Mar 2019 11:14:22 -0700 (PDT)
MIME-Version: 1.0
From: Christopher Wood <christopherwood07@gmail.com>
Date: Wed, 27 Mar 2019 11:14:06 -0700
Message-ID: <CAO8oSXm1baYvtMLckdcWnKoRcWGqSiNyaCXjQNY4RuBwvPMAmw@mail.gmail.com>
To: saag@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/G6TBolKCYHs7OXowTGE0TMSG_yU>
Subject: [saag] TLS WG report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 18:14:29 -0000

TLS met on Monday and Tuesday. Several documents are ready for
submission to the IESG.  The WG is prepared to address comments when
they come.

draft-ietf-tls-dtls13-30 is nearly complete with a few issues to
address. Initial interop between Mint and NSS was completed prior to
the meeting, with mbedTLS support coming soon. The document will not
go through another WGLC once interop is complete and issues are
resolved.

draft-ietf-tls-subcerts is ready for WGLC having received formal
analysis since its last update. draft-ietf-tls-oldversions-deprecate
is also ready for WGLC after deprecating DTLS 1.0 in addition to TLS
1.0 and 1.1.

The WG discussed draft-ietf-tls-certificate-compression and the
outstanding issue regarding how to include the compressed certificate
in the transcript. Participants signalled disinterest in changing the
current draft. Authors will write up the changes and chairs will begin
the WGLC process.

draft-ietf-tls-tls13-cert-with-extern-psk will likely be ready for
WGLC with experimental status after more review. There are no
implementations nor formal analysis for the design.

The WG discussed updates to draft-ietf-tls-esni, including an initial
multi-CDN solution and improved robustness. Participants raised
concerns about the current solution’s operational impacts and unknown
edge cases. Representative ESNI clients also expressed the desire to
minimize performance regressions for any solution. Authors will work
with members in the DNS community for additional feedback going
forward, though not block on that feedback.

draft-sy-tls-resumption-group and draft-wood-tls-external-psk-importer
have rough consensus to adopt as WG items. Chairs will confirm on the
list.

The WG discussed draft-kinnear-tls-client-net-address and general NAT
detection use cases. Concerns around client usage of address
information were raised. Authors will continue engaging on the list
for further discussion. Draft-tschofenig-tls-cwt was also presented
with no time for comments or questions.

The WG also discussed draft-sullivan-tls-opaque as a way to add OPAQUE
to TLS 1.3. Concerns around PAKE usefulness and lack of formal
analysis were raised. This PAKE will also be discussed in the CRFG.

draft-stebila-tls-hybrid-design discussed a framework for supporting
multiple key exchange algorithms in TLS 1.3. Participants signaled an
interest in choosing one design general that minimizes complexity
instead of surveying different design decisions. Concerns about
immaturity of the field of key exchange combiners were raised.

The WG also discussed draft-wang-tls-raw-public-key-with-ibc. This
document will not be adopted, and the authors will request codepoint
allocations from the designated experts. Draft-belyavskiy-fakesni was
discussed. Participants raised concerns about the proposed approach
and its efficacy when compared to the attacks listed in
draft-ietf-tls-sni-encryption.