Re: [TLS] UPDATED Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Sean Turner <sean@sn3rd.com> Fri, 16 February 2018 17:21 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87315126B7E for <tls@ietfa.amsl.com>; Fri, 16 Feb 2018 09:21:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xW3RRI-EcgHO for <tls@ietfa.amsl.com>; Fri, 16 Feb 2018 09:21:37 -0800 (PST)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B410124C27 for <tls@ietf.org>; Fri, 16 Feb 2018 09:21:37 -0800 (PST)
Received: by mail-qk0-x22f.google.com with SMTP id l23so4640348qkk.11 for <tls@ietf.org>; Fri, 16 Feb 2018 09:21:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=/uI5HDcFjhi97nEScqhm+GwEj+ESTvURaa03d8OefF8=; b=bZp6fsUovsiAqBAK1HLhRlCl8fbLvFc3lmV4BNnCiBibkxbwdB/pZmGIRNxO1q/rEf DKRwAPiTc0S3TnZ61aYp9aL/vttvTNuPat/oo5QHzkQ2NSvomIMCdBEyDylRXJ1VVDce iVUo7pT3LHv4kEhzMesBTr9rIByDpPHpPzf+M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=/uI5HDcFjhi97nEScqhm+GwEj+ESTvURaa03d8OefF8=; b=q0RgqvPft9U/5BvUlYrpoen9AvcMeIYDPakQoohsTuMLFgpeLxINDwSw3aWtWdomCf Or/KmoUqlM+y6UVVyFhaYPeuFb5zxM2wpgdRlXtuhhxrs+qleSJ3Dpw7qvP8XetkTxz8 zP4KaNBHp1HOS29nyNqvu8eJoPhOm1azXnU2RDf7qSibxxtQzd4wxLRQQ3J9ln6rAE5C sK9/TaoQ85P4G+zRNkjaQHXEb4PXtFYoVp6bUCZO+HtBmgw+WTpehk/6usmdzNR2loQ0 KoEsuePWEmttSAxpusIz5yG0XZWC11AU/cFMcgOdjDrp8IzyRd2lYn30XUYbJq45pYNS XEEQ==
X-Gm-Message-State: APf1xPBEVytPXxNthYp9mi5KZLFe3ZiCI61osh9YD848TgpnxQ12u+pn whYj+dX/8nPPJ/dbTk3pTqFqvnUCCrU=
X-Google-Smtp-Source: AH8x226a9QcFL+IF7KNRyrw/3s0//cittXCEjoZi4qlbs8LCHs9lWWZa3Q4641mSwBG70RJzWPtWZg==
X-Received: by 10.55.8.145 with SMTP id 139mr10902260qki.83.1518801696226; Fri, 16 Feb 2018 09:21:36 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id v22sm12961537qkl.24.2018.02.16.09.21.35 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 16 Feb 2018 09:21:35 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Fri, 16 Feb 2018 12:21:34 -0500
References: <151880080195.1349.14035524657942875385.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <151880080195.1349.14035524657942875385.idtracker@ietfa.amsl.com>
Message-Id: <8A8213B0-F2C4-4C46-B858-09FB4EF608E3@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6KNDFgDqziZBKymCTpvizMVNuZo>
Subject: Re: [TLS] UPDATED Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 17:21:40 -0000

The difference here is that this LC includes all of the downrefs according to the process described in [0].  Including the downward references to non-stardards track RFCs will ensure we’re not delayed due to process issues.  Most of these are as a result of how we publish algorithm drafts, i.e., from the CFRG through through the IRTF stream, and none are a surprise.

spt

[0] https://tools.ietf.org/html/bcp97

> On Feb 16, 2018, at 12:06, The IESG <iesg-secretary@ietf.org> wrote:
> 
> 
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'The Transport Layer Security (TLS)
> Protocol Version 1.3'
>  <draft-ietf-tls-tls13-24.txt> as Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2018-03-02. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the beginning of
> the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>   This document specifies version 1.3 of the Transport Layer Security
>   (TLS) protocol.  TLS allows client/server applications to communicate
>   over the Internet in a way that is designed to prevent eavesdropping,
>   tampering, and message forgery.
> 
> 
> 
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ballot/
> 
> The following IPR Declarations may be related to this I-D:
> 
>   https://datatracker.ietf.org/ipr/2900/
> 
> 
> 
> The document contains these normative downward references.
> See RFC 3967 for additional information: 
>    rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)
> rfc6962: Certificate Transparency (Experimental - IETF stream)
> rfc6979: Deterministic Usage of the Digital Signature Algorithm (DSA)
> and Elliptic Curve Digital Signature Algorithm (ECDSA) (informational
> - Independent Stream)
> rfc7539: ChaCha20 and Poly1305 for IETF Protocols (Informational - IRTF stream)
> rfc7748: Elliptic Curves for Security (Informational - IRTF stream)
> rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)
> rfc8032: Edwards-Curve Digital Signature Algorithm (EdDSA) (Informational - IRTF stream)
> 
>