[TLS] TLS 1.3 draft 12

Eric Rescorla <ekr@rtfm.com> Tue, 22 March 2016 01:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B14212D1A7 for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 18:06:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8d9a-Qgk4w-K for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 18:06:09 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B17AC12D515 for <tls@ietf.org>; Mon, 21 Mar 2016 18:06:09 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id g3so236038806ywa.3 for <tls@ietf.org>; Mon, 21 Mar 2016 18:06:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=0rxSeW8GqHRoVc/YgH+Alp5vzQLoBHN+DNkate7pGXA=; b=1+GOr5p58IZEp3dfRWa5WdG18NrckGWwdgDwf96nv4oUi/piKzg/dQE6Swkk7UFsW3 L7jizvsuqp0fwwv9emhTWIcXTaNNp+EQnH5jlsZDiNKWefL2mwkiPCxNlQJ74ov2E9z2 4tWSSUjb15BkDmeLCpYzR5LHRZwdFF1LeJpW6TJVbPgsRMGeyGtcPt+gPvGm+O5OVhqr 5X7Hz6dP0JCjlbDrBH8Cxd4EVEtOg+3bcSZGYwhj33cMHoUTKZ1p1y87nMg/fwHRaOwh 6nKxMaQKejI2XFdIP8u95qpooPTkKHix4/NixYxJQAHAV5xU5Y+03iSvk/BDHm7+ZX7i P59A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=0rxSeW8GqHRoVc/YgH+Alp5vzQLoBHN+DNkate7pGXA=; b=Q37ljTXLo2hhvYGB/RA9owpr2yqkTH3HmbA3+jJHG5AA5M6+GRx0B7Be5DY//hw9fY rfEPKNWtpFtculG8kUlTjaQOIRMojBAoAZE7VWFcAIOtKs3Q4VchDAkPWWbwQj28GJ2V hjw4cy609Koy6LGa3TwIQ9OnCPj4sbH8nPhWnB3feYmVV8mYBQ9pOD3MWzAhKGh4i4Qw TInPTsUMy4uM3mq8rtoGUFXtZcHj1Sqw6z+ecsEj/gNaoU39tIyrna+1A2UViJE3imzS Rg8pJE0HGWKM+glChF0e9pnG59bzw4XW9412izGBM6fK0fwe+HBoBm0QwY9NiXwp16/y N+MQ==
X-Gm-Message-State: AD7BkJLhHl+sWy79zxZrdeyF1j3YAGWzWtRpRfEZ16MpCqwbpzOKJvb0DeSnfB+eMEeP5clwUWebL6q43u5/Lg==
X-Received: by 10.37.231.137 with SMTP id e131mr7053407ybh.130.1458608768944; Mon, 21 Mar 2016 18:06:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Mon, 21 Mar 2016 18:05:29 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 21 Mar 2016 18:05:29 -0700
Message-ID: <CABcZeBNFQDjZB1RSL93Z6kz1yndP_9vRZrtYssHs2VY1ZZEW5w@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0b1d6c8a3932052e98d144"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1iEYrTAOGGp_OqWhqONTY0aiAnY>
Subject: [TLS] TLS 1.3 draft 12
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2016 01:06:11 -0000

Folks,

I've just submitted TLS 1.3 draft-12 and it should appear once it
makes its way through secretariat processing. Until then, you can find
it at:

   http://tlswg.github.io/tls13-spec/

This revision is largely cleanup of a bunch of outstanding PRs and of
issues found during interop testing. It should be largely wire
compatible with draft-11 and also defines preliminary code points in a
few places where we had to define them to do implementations.
I've attached a changelog to the end of this message.

Note: I have taken no action on the topic of 0-RTT DHE (both with and
without Client Authentication). I believe we are nearing consensus but
I'll work with the chairs to bring it to resolution. Also, look for
a proposal to flesh out the details of 0-RTT PSK, which I recognize
is currently underspecified.

As usual, please send comments to the list or as Github PRs.
Thanks
-Ekr


CHANGELOG

- Provide a list of the PSK cipher sutes.

- Remove the ability for the ServerHello to have no extensions
  (this aligns the syntax with the text).

- Clarify that the server can send application data after its first
  flight (0.5 RTT data)

- Revise signature algorithm negotiation to group hash, signature
  algorithm, and curve together. This is backwards compatible.

- Make ticket lifetime mandatory and limit it to a week.

- Make the purpose strings lower-case. This matches how people
  are implementing for interop.

- Define exporters.

- Editorial cleanup