[secdir] [new-work] WG Review: Transport Layer Security (tls)

The IESG <iesg@ietf.org> Fri, 06 March 2020 18:03 UTC

Return-Path: <new-work-bounces@ietf.org>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 3230D3A0C7C; Fri, 6 Mar 2020 10:03:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1583517835; bh=JOtgQY52uXv7vwwIM94MHU+WNhhWeUJN8FT8d91yAEI=; h=From:To:Date:Subject:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:Reply-To; b=So0oU63exRuI1AALv0itEbqHZBUmk45scorGR+gpDWf7UacUfBEUm+He/e5VsgD/X dxms0RkBbxKiPHZc+8+bXFcKC6Oeq8fex8f1ZMROrFwVMmRc+YWYkZvWHzLRiPFK4R u+/7CnWZvGR/dWZLab8rPyt+MaaxgT8rPPILq4rU=
X-Mailbox-Line: From new-work-bounces@ietf.org Fri Mar 6 10:03:54 2020
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id A9F8F3A0C70; Fri, 6 Mar 2020 10:03:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1583517834; bh=JOtgQY52uXv7vwwIM94MHU+WNhhWeUJN8FT8d91yAEI=; h=From:To:Date:Subject:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:Reply-To; b=X6sP74qqsDM2/FoFM+qdMfmyfVzYvR1g7nim2+rd9MLG4zohQKe6i+g0RdKJJL6cZ sjB4N/GhYXOdVrASIZv0ERRtiBgN2n0OFMdKVYiZmzbLKNsAXFE3oem/aMf0vHwZNq SKHZk/OW2xtRNteG7X61vgZDz3z2a7rxKX6JBMAs=
X-Original-To: new-work@ietf.org
Delivered-To: new-work@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D31D3A0C70 for <new-work@ietf.org>; Fri, 6 Mar 2020 10:03:52 -0800 (PST)
MIME-Version: 1.0
From: The IESG <iesg@ietf.org>
To: new-work@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.119.0
Auto-Submitted: auto-generated
Precedence: bulk
MIME-Version: 1.0
Reply_to: <iesg@ietf.org>
Message-ID: <158351783223.2240.2634988287672846006@ietfa.amsl.com>
Date: Fri, 06 Mar 2020 10:03:52 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/new-work/zduTuEO2pSnDYd9woavNLEA24-g>
X-BeenThere: new-work@ietf.org
X-Mailman-Version: 2.1.29
Reply-To: iesg@ietf.org
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: new-work-bounces@ietf.org
Sender: new-work <new-work-bounces@ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/Kf99rX1aUfIrmDBcKa2eZDsZLCc>
X-Mailman-Approved-At: Sat, 07 Mar 2020 17:36:46 -0800
Subject: [secdir] [new-work] WG Review: Transport Layer Security (tls)
X-BeenThere: secdir@ietf.org
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2020 18:04:00 -0000

The Transport Layer Security (tls) WG in the Security Area of the IETF is
undergoing rechartering. The IESG has not made any determination yet. The
following draft charter was submitted, and is provided for informational
purposes only. Please send your comments to the IESG mailing list
(iesg@ietf.org) by 2020-03-16.

Transport Layer Security (tls)
-----------------------------------------------------------------------
Current status: Active WG

Chairs:
  Christopher Wood <caw@heapingbits.net>
  Joseph Salowey <joe@salowey.net>
  Sean Turner <sean+ietf@sn3rd.com>

Assigned Area Director:
  Benjamin Kaduk <kaduk@mit.edu>

Security Area Directors:
  Benjamin Kaduk <kaduk@mit.edu>
  Roman Danyliw <rdd@cert.org>

Mailing list:
  Address: tls@ietf.org
  To subscribe: https://www.ietf.org/mailman/listinfo/tls
  Archive: https://mailarchive.ietf.org/arch/browse/tls/

Group page: https://datatracker.ietf.org/group/tls/

Charter: https://datatracker.ietf.org/doc/charter-ietf-tls/

The TLS (Transport Layer Security) working group was established in 1996 to
standardize a 'transport layer' security protocol. The basis for the work was
SSL (Secure Socket Layer) v3.0 [RFC6101]. The TLS working group has completed
a series of specifications that describe the TLS protocol v1.0 [RFC2246],
v1.1 [RFC4346], v1.2 [RFC5346], and v1.3 [RFC8446], and DTLS (Datagram TLS)
v1.0 [RFC4347], v1.2 [RFC6347], and v1.3 [draft-ietf-tls-dtls13], as well as
extensions to the protocols and ciphersuites.

The working group aims to achieve three goals. First, improve the
applicability and suitability of the TLS family of protocols for use in
emerging protocols and use cases. This includes extensions or changes that
help protocols better use TLS as an authenticated key exchange protocol, or
extensions that help protocols better leverage TLS security properties, such
as Exported Authenticators. Extensions that focus specifically on protocol
extensibility are also in scope. This goal also includes protocol changes
that reduce TLS resource consumption without affecting security. Extensions
that help reduce TLS handshake size meet this criterion.

The second working group goal is to improve security, privacy, and
deployability. This includes, for example, Delegated Credentials, Encrypted
SNI, and GREASE (RFC 8701). Security and privacy goals will place emphasis on
the following:

- Encrypt the ClientHello SNI (Server Name Indication) and other
application-sensitive extensions, such as ALPN (Application-Layer Protocol
Negotiation).

- Identify and mitigate other (long-term) user tracking or fingerprinting
vectors enabled by TLS deployments and implementations.

The third goal is to maintain current and previous version of the (D)TLS
protocol as well as to specify general best practices for use of (D)TLS,
extensions to (D)TLS, and cipher suites. This includes recommendations as to
when a particular version should be deprecated. Changes or additions to older
versions of (D)TLS whether via extensions or ciphersuites are discouraged and
require significant justification to be taken on as work items.

The working group will also place a priority in minimizing gratuitous changes
to (D)TLS.

Milestones:

TBD

_______________________________________________
new-work mailing list
new-work@ietf.org
https://www.ietf.org/mailman/listinfo/new-work