Re: [TLS] TLS 1.3 process

Adam Langley <agl@imperialviolet.org> Fri, 28 March 2014 15:25 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D49FF1A02DB for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 08:25:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m9sFkPsVD1U3 for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 08:24:59 -0700 (PDT)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 388341A00F9 for <tls@ietf.org>; Fri, 28 Mar 2014 08:24:59 -0700 (PDT)
Received: by mail-lb0-f170.google.com with SMTP id s7so3878653lbd.29 for <tls@ietf.org>; Fri, 28 Mar 2014 08:24:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=iwSb3ABn/Rf5Hkdd4Be09zUtmG3RF0Nw/extZAXj+e4=; b=FNg80JxYBsXYaovTQwYy0ql0xDd286HN+nAz2kEuU5cGKZ4nwfbjGhVScYGWd+gGpS OH5KCm5sDQIoWy1t19FffSzqEQ49pRtqC0rt30YG5PuBKiii69yHzhDijdLWx1hhLI02 dsFd+caPNpqv7aT6GK87xfFXEWWruNK3w9/t69MgOWq4TOtA8uy1WO7CAKpk2gavjzMG MIoQaMdRaIytG7UxRC5sprQfeYHtjXr0aIU5JoVKH6MZJ9NL0oGk03UVNDLSBy6yB+bW hbUQzXwKj6OlIWMe16vWbhtqKKN4uM8cmHIBuVYCVWClIjlv+jcQlbaURz8Idhj/lvZ8 6Usg==
MIME-Version: 1.0
X-Received: by 10.153.4.134 with SMTP id ce6mr5958481lad.21.1396020296437; Fri, 28 Mar 2014 08:24:56 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.35.131 with HTTP; Fri, 28 Mar 2014 08:24:56 -0700 (PDT)
In-Reply-To: <CACsn0cnaihH74TxpfXr3wTP-9czt3ThRBGvfYxKKY5qspWhkAg@mail.gmail.com>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com> <2A0EFB9C05D0164E98F19BB0AF3708C711FD4AE833@USMBX1.msg.corp.akamai.com> <CACsn0cnaihH74TxpfXr3wTP-9czt3ThRBGvfYxKKY5qspWhkAg@mail.gmail.com>
Date: Fri, 28 Mar 2014 11:24:56 -0400
X-Google-Sender-Auth: p-Uxew4Mk4phr0JGX4DGssEf4Kk
Message-ID: <CAMfhd9UP1UxtQLVfveBkH4XZdrsb7L1k7vL5vHjXB54kY9WK6Q@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/DVaNk-Drq2kyk6gzlDxjgqHa1rE
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 15:25:01 -0000

On Fri, Mar 28, 2014 at 11:01 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> I think the first issue should be our biggest priority: leave the
> handshake largely alone, focus on fixing insecure resumption and the
> record layer, removing compression, mandate secure renegotiation,
> document 1/N-1 record splitting. All of this needs to be done in TLS
> 1.2, and there are drafts for most of it already.

I would rather like to see a TLS 1.3 that is a tidying up of 1.2:
merging the various RFCs into one, editing and pulling in some of the
drafts that are floating around. The more significant changes could be
1.4.

Of course that all depends on someone actually doing the work and I
might be up for that too.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org