[TLS] Conclusion of Fixing CBC Discussion

Eric Rescorla <ekr@rtfm.com> Mon, 13 January 2014 16:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AFFC1ADFBC for <tls@ietfa.amsl.com>; Mon, 13 Jan 2014 08:09:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.079
X-Spam-Level:
X-Spam-Status: No, score=-0.079 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hq0kEoOSpOD2 for <tls@ietfa.amsl.com>; Mon, 13 Jan 2014 08:09:57 -0800 (PST)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) by ietfa.amsl.com (Postfix) with ESMTP id 97EC71AC4A7 for <tls@ietf.org>; Mon, 13 Jan 2014 08:09:56 -0800 (PST)
Received: by mail-wi0-f179.google.com with SMTP id hi5so1319309wib.12 for <tls@ietf.org>; Mon, 13 Jan 2014 08:09:45 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=81Lyu32EPALd3BrrJasau32v1T3WRn7fvkMeu9O+ZhY=; b=nGmrppvNGTOL/67pdiATh/cfZqZegW0yX9hHjxKQTE6M2GBzSE+HSE1YZZMMzaHnQk PQfSOua8jUh2s58EDJLNC/N69b5BgNwhQl+cOIe8BBotfxcKXD3VgJaHaWd5npzy8/43 3lOl1bR0BJaSVqM8okc8nXqCI23FFB7LxGlnvUfQK/ki95WxZPXD5ycxHmPA9WAnfyxN Mbl3CPpoXoZryq3xaVoPCIzChjqs6Cv1Z5tm6Gz2PoNrrIZNEV7fxkEECxUsHez3RKm2 96m8cX3pxv1wxOaoGqVkC1+0kHfItiaNhUDrFmMa0YRu1Qn4jGekZ2VtAV2xnl7MxoOe Xdng==
X-Gm-Message-State: ALoCoQn0/7Uvt+ORy3rQFXsnGZcdrrzxclSvrdRJb7D4LBgnb9X1pmmPB1jkpgQOINRZzlnxE02b
X-Received: by 10.194.142.174 with SMTP id rx14mr22308886wjb.45.1389629385176; Mon, 13 Jan 2014 08:09:45 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.9.67 with HTTP; Mon, 13 Jan 2014 08:09:05 -0800 (PST)
X-Originating-IP: [74.95.2.173]
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 13 Jan 2014 08:09:05 -0800
Message-ID: <CABcZeBN4UvNbMRbgYkG1BYVwMDTmaCcAmEoafWHm+fVcqBjhGA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] Conclusion of Fixing CBC Discussion
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 16:09:58 -0000

The comment period about drafts for fixing CBC has now expired.

Based on the messages sent to the list, the chairs believe that
the overall WG sentiment is to proceed with a document that:

- Codifies encrypt-then-MAC
- Uses an extension for negotiation

Accordingly, we propose to have the WG adopt draft-gutmann
with Peter Gutmann as editor, should he be willing to serve.
The revised draft should also contain a section addressing
the security question of fallback issues (with an informative
reference to draft-moeller, likely to become a normative reference
if that draft is adopted).

If there are any objections to this plan, please raise them
by Friday January 17.

-Ekr
[For the Chairs]

P.S. The chairs note that there have been a number of other
comments on draft-gutmann. Once the draft is adopted, we'll
need to resolve those as well.