Re: [TLS] TLS Charter Revision

Sean Turner <TurnerS@ieca.com> Fri, 31 January 2014 15:36 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B36771A0376 for <tls@ietfa.amsl.com>; Fri, 31 Jan 2014 07:36:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fe9kGUHg-mem for <tls@ietfa.amsl.com>; Fri, 31 Jan 2014 07:36:05 -0800 (PST)
Received: from gateway07.websitewelcome.com (gateway07.websitewelcome.com [69.56.170.18]) by ietfa.amsl.com (Postfix) with ESMTP id E5A2A1A020C for <tls@ietf.org>; Fri, 31 Jan 2014 07:36:04 -0800 (PST)
Received: by gateway07.websitewelcome.com (Postfix, from userid 5007) id 784338A6B5B76; Fri, 31 Jan 2014 09:36:01 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway07.websitewelcome.com (Postfix) with ESMTP id 49F508A6B5AD6 for <tls@ietf.org>; Fri, 31 Jan 2014 09:36:01 -0600 (CST)
Received: from [209.23.210.2] (port=60073 helo=[192.168.100.229]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.80) (envelope-from <TurnerS@ieca.com>) id 1W9G8O-0006eN-Fv; Fri, 31 Jan 2014 09:36:00 -0600
Content-Type: multipart/signed; boundary="Apple-Mail=_86BB4931-7C00-4E27-9252-FFBEF89E2E5F"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Sean Turner <TurnerS@ieca.com>
In-Reply-To: <52EAE4FE.2060503@gmail.com>
Date: Fri, 31 Jan 2014 10:35:58 -0500
Message-Id: <EB30A682-F412-4D43-814E-DBCEE4862AF7@ieca.com>
References: <2F2286E3-7717-4E8F-B1EA-B2E4155F7C17@cisco.com> <CACsn0ckzA9hd3+zTH5FNNBbPAQqUqaXD8_Z35a8vKEG6WjXbTg@mail.gmail.com> <53edda7bf2804289817f54a8c2ecce33@BY2PR03MB074.namprd03.prod.outlook.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E42D63D8@USMBX1.msg.corp.akamai.com> <3A9A4169-6B5E-453E-930A-F00291B541F4@apple.com> <CAOdDvNqQ_QaX4QjweRWuAQ=P83fXhew_diEWOp0Rq0amwW3OAQ@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E4675283@USMBX1.msg.corp.akamai.com> <CACsn0c=Fv+V39G-2695fdbRKKq44rAFLpL11UeqcCUaL_YU42w@mail.gmail.com> <568e68cbc61344fc8ad91dcd238a5f4b@BY2PR03MB074.namprd03.prod.outlook.com> <F182EA8A-51DC-4803-B8C0-8B4DDF6FDDCD@cisco.com> <52EAE4FE.2060503@gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
X-Mailer: Apple Mail (2.1827)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 209.23.210.2
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.100.229]) [209.23.210.2]:60073
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 4
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS Charter Revision
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Jan 2014 15:36:06 -0000

Rene,

A couple of people have mentioned the fact that list of objectives is incomplete or they’re worried their issue not being listed means it’s out of scope.  Right now the charter includes the following to address this (at least in my mind) "Some of the main design goals are as follows, in no particular order:”  That list is honestly there to make sure the IESG will be comfortable agreeing to the rechartering.  What I hope will happen is that folks can bring their proposals, they get evaluated, and the WG will use its better judgement about what makes sense to get adopted.

spt

On Jan 30, 2014, at 18:49, Rene Struik <rstruik.ext@gmail.com> wrote:

> Hi Joe:
> 
> Thanks for forwarding this to the group.
> 
> I would recommend adding one more objective to the list: improving the efficiency of the handshake protocol, even in scenarios where one does not try and cut down the number of protocol flows, e.g., by exploiting parallel vs. serial key computation and combined key computation and certificate verification techniques.
> 
> Some of this was presented at the CFRG meeting in Paris, France, March 28, 2012, see Slide 6 of
> 
> http://www.ietf.org/proceedings/83/slides/slides-83-cfrg-5.pdf
> 
> and at SAC 2010:
> René Struik: Batch Computations Revisited: Combining Key Computations and Batch Verifications. 130-142
> 
> 
> This would be especially useful in highly constrained settings, where any computational efficiency gains are highly desirable. 
> 
> Suggested additional Charter text:
> 
> o Consider other mechanisms to reduce handshake time latency, based on reconsideration of packet processing rules that could facilitate more efficient cryptographic processing, while maintaining or improving current security features.
> 
> 
> 
> On 1/30/2014 6:00 PM, Joseph Salowey (jsalowey) wrote:
>> I updated the charter based on the list discussion and included it below.  Sean is going to forward this version to the IESG.
>> 
>> Main changes:
>> 
>> 2nd bullet: added "The aim is also to maintain current security 
>> features."
>> 
>> 4th bullet: added "Are
>> additional mechanisms needed to prevent version rollback
>> needed?"
>> 
>> 6th Bullet: added Stephen's privacy text.
>> 
>> Cheers,
>> 
>> Joe
>> 
>> The TLS (Transport Layer Security) working group was
>> established in 1996 to standardize a 'transport layer'
>> security protocol.  The basis for the work was SSL
>> (Secure Socket Layer) v3.0.  The TLS working group has
>> completed a series of specifications that describe the
>> TLS protocol v1.0, v1.1, and v1.2 and DTLS
>> (Datagram TLS) v1.2 as well as extensions to the
>> protocols and ciphersuites.
>> 
>> The primary purpose of the working group is to develop
>> (D)TLS v1.3.  Some of the main design goals are as follows,
>> in no particular order:
>> 
>> o Develop a mode that encrypts as much of the handshake as
>> is possible to reduce the amount of observable data to
>> both passive and active attackers.
>> 
>> o Develop modes to reduce handshake latency, which primarily
>> support HTTP-based applications, aiming for one roundtrip
>> for a full handshake and one or zero roundtrip for repeated
>> handshakes.   The aim is also to maintain current security 
>> features.
>> 
>> o Update record payload protection cryptographic
>> mechanisms and algorithms to address known weaknesses
>> in the CBC block cipher modes and to replace RC4.
>> 
>> o Reevaluate handshake contents, e.g.,: Is time needed in
>> client hello?  Should signature in server key exchange
>> cover entire handshake?  Are bigger randoms required?
>> Should there be distinct cipher list for each version?  Are
>> additional mechanisms needed to prevent version rollback
>> needed?
>> 
>> o The WG will consider the privacy implications of
>> TLS1.3 and where possible (balancing with other requirements)
>> will aim to make TLS1.3 more privacy-friendly, e.g. via more
>> consistent application traffic padding, more considered use
>> of long term identifying values, etc.
>> 
>> A secondary purpose is to maintain previous version of
>> the (D)TLS protocols as well as to specify the use of
>> (D)TLS, recommendations for use of (D)TLS, extensions to
>> (D)TLS, and cipher suites.  However, changes or additions
>> to older versions of (D)TLS whether via extensions or
>> ciphersuites are discouraged and require significant
>> justification to be taken on as work items.  
>> 
>> With these objectives in mind, the TLS WG will also place a priority
>> in minimizing gratuitous changes to TLS.
>> 
>> Milestone/Dates:
>> 
>> 201404 - CBC Fixes to IESG
>> 201405 - RC4 replacement to IESG 
>> 201411 - (D)TLS 1.3 to IESG
>> _______________________________________________
>> TLS mailing list
>> 
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> 
> -- 
> email: 
> rstruik.ext@gmail.com
>  | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls