[TLS] New draft: draft-ietf-tls-tls13-14.txt

Eric Rescorla <ekr@rtfm.com> Mon, 11 July 2016 19:08 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E26D12D6A2 for <tls@ietfa.amsl.com>; Mon, 11 Jul 2016 12:08:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hEqIr89i6m7H for <tls@ietfa.amsl.com>; Mon, 11 Jul 2016 12:08:41 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 239BC12D698 for <tls@ietf.org>; Mon, 11 Jul 2016 12:08:41 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id i12so100384661ywa.1 for <tls@ietf.org>; Mon, 11 Jul 2016 12:08:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=prqOa46+y/U4gOIhD4ne2vDLcDfDcpIrEntFRAU3pXM=; b=qw43tfV7hRB+3lUkwievx+EIePXD4TYhGSviUDm0jW/5gDxuyqdpiqiTjFDQ3N4BOP Izfx4lRPBAOYExBkMJI13f/waVOk7ck8pNZsTuLRKKF3eljYwvz3hD2pKlKnLC2TdniE EkUbVOlqkI0Ja+5NI8nhHFKsRLzUuT2kk04xSq0ZW/Zj8xBaGerdpslWHJbg0P+IFsTe l6tqUO4Yylzbgq5zmpJHigKSSaKypCRPq9qgzWY2YZ0+cvmKw4HUOO9Hzec/3lacTjgK q69+Qgv0wBzqX46mWh5PRjtcX9wwhkxbi16z+Us9dsJ7bQdeoxUCGQ+4W80FrRgS/34M N1yA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=prqOa46+y/U4gOIhD4ne2vDLcDfDcpIrEntFRAU3pXM=; b=NBOczkgh05yo8F1TOhcOkkZlpoZVtcK5KfI27oeLIWNsC4evp0ZJsxt1uHlVcE0sSd tDMO8yguPKaRLbSMCedWVvz3B4CW5TVfs8G/oCY59GsfDtQWm0VbZxhl82wIRCC0H1CF z2MWdcPQY+dUvPmHDq2fdXHf1tYgmzzaMv6mTq7AQ4svjipBL3voCCXirbaOB7g0DD6x OUZ7D39FfrAUq8HJ8GAna3HpImhPVhpO3f2RFy0YSdJ4tVqDcWISs9mbXz4bPFa03Bx/ AdzXTUVM7bQU9ch0m7rajYlsQsbyLaDXq/VXGxW2D5AwxQe9+0Q1nuadEQZ8l5cVVaLr oDRg==
X-Gm-Message-State: ALyK8tIT7ObftG+KzZ4LDqV+SN/8kcq9fBax8Lw4WTqLNx2D4bFXMRycFcxziEmwBbqOj3OPmGsk6lKHHZuVDQ==
X-Received: by 10.13.199.68 with SMTP id j65mr14889556ywd.289.1468264120106; Mon, 11 Jul 2016 12:08:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.152.13 with HTTP; Mon, 11 Jul 2016 12:08:00 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 11 Jul 2016 12:08:00 -0700
Message-ID: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114dfc4a512736053760e11f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6ESSEWuux48Rlsl9Tfwcbd96WlA>
Subject: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jul 2016 19:08:42 -0000

Folks,

I've just submitted draft-ietf-tls-tls13-14.txt and it should
show up on the draft repository shortly. In the meantime you
can find the editor's copy in the usual location at:

  http://tlswg.github.io/tls13-spec/

The major changes in this document are:

* A big restructure to make it read better. I moved the Overview
  to the beginning and then put the document in a more logical
  order starting with the handshake and then the record and
  alerts.

* Totally rewrote the section which used to be called "Security
  Analysis" and is now called "Overview of Security Properties".
  This section is still kind of a hard hat area, so PRs welcome.
  In particular, I know I need to beef up the citations for the
  record layer section.

* Removed the 0-RTT EncryptedExtensions and moved ticket_age
  into the ClientHello. This quasi-reverts a change in -13 that
  made implementation of 0-RTT kind of a pain.

As usual, comments welcome.
-Ekr



* Allow cookies to be longer (*)

* Remove the "context" from EarlyDataIndication as it was undefined
  and nobody used it (*)

* Remove 0-RTT EncryptedExtensions and replace the ticket_age extension
  with an obfuscated version. Also necessitates a change to
  NewSessionTicket (*).

* Move the downgrade sentinel to the end of ServerHello.Random
  to accomodate tlsdate (*).

* Define ecdsa_sha1 (*).

* Allow resumption even after fatal alerts. This matches current
  practice.

* Remove non-closure warning alerts. Require treating unknown alerts as
  fatal.

* Make the rules for accepting 0-RTT less restrictive.

* Clarify 0-RTT backward-compatibility rules.

* Clarify how 0-RTT and PSK identities interact.

* Add a section describing the data limits for each cipher.

* Major editorial restructuring.

* Replace the Security Analysis section with a WIP draft.

(*) indicates changes to the wire protocol which may require implementations
    to update.