[TLS] TLS 1.3 draft 13.

Eric Rescorla <ekr@rtfm.com> Sun, 22 May 2016 19:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94CE912D119 for <tls@ietfa.amsl.com>; Sun, 22 May 2016 12:46:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4OxmzQQQBOmm for <tls@ietfa.amsl.com>; Sun, 22 May 2016 12:46:01 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C1A012D0F9 for <tls@ietf.org>; Sun, 22 May 2016 12:46:01 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id h19so646366ywc.0 for <tls@ietf.org>; Sun, 22 May 2016 12:46:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=7LPUvYtwktK761n6eDo01AvEooTj+r+1bTZCdRUXeMU=; b=u741re9SXFeCnTQgmEsyyAmAjJFoKqI9fOUWUCcZthHBP+zKj8Tz3hIQNrHkrlkySf 9qSWNyvN/X68+21QKZB1nUqxx6FK35Aqzs6r0nIxDWH/GgiGx7IVNipnRyZxXfBlJuqN OsBzErDtXV0fXfdLjtAUy/2/Byj/5uzLJclNhCJgD1Z4eKUK97kxdOVQR8fr5cgb3L0t kyVFwaCoYpVHc318QFy/tPlAoY8xflw79foIs6L/Dxxb8BA2vW4e7IQEDRHqo8ClJkoZ mjZcL/yf8/+/SA6xzcbdO5TFGiHy439QrlOx65WSq5AaYxiGM5OmnsDuSige9Nc4G9JL 9Ysw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=7LPUvYtwktK761n6eDo01AvEooTj+r+1bTZCdRUXeMU=; b=hq30WDYa0WSvV2540KgDHVgWccGV1ZCxf8sKymkvDasOOmc8JM2aasHyo6CFJKtsvv Ki9l+/WLzIWaVaHkKI2xPURGQX1WLuQ51EaBPllhyAri68bIDyYtz+bLEdzBTZyZU26Q Rb+wMMMIM77g6N6dFUWVjKKJTlfyRYcEITR0NN3RN69SdjdsLUWOaP2b7vJVMPdsaRSm myt7WzBU81HqLmWL3pkTYKaMIe8ODfDfWyDJGT3HXTfUxqnQZfiA+QZd/a5qBLVilZFr e30VbB9qlyTO7dhvmWVQitSQHOGd/P9dMCBvAd7oe2EXzVr3Fbuao8vGv6v0WYtoQDQ2 p8tw==
X-Gm-Message-State: ALyK8tLkUAhQvvTvMcuTzfLe4w8HBPdZ/CQ4YEMc5Pd6V8vnWm6LgWb+2pUrcjLjYGL5B23AYvJj49MJQTwf8w==
X-Received: by 10.129.160.149 with SMTP id x143mr18933ywg.180.1463946360302; Sun, 22 May 2016 12:46:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Sun, 22 May 2016 12:45:20 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 22 May 2016 12:45:20 -0700
Message-ID: <CABcZeBNa9x9L2rbwFpXu7hNcBBYM6LYy1kwqxe5ccTviZy67fg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c07ee04c6da7505337392f9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DxUbMSlIQt2U3Ezd3i2QPTtyqBk>
Subject: [TLS] TLS 1.3 draft 13.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 May 2016 19:46:02 -0000

Folks,

I just uploaded draft-13. Changelog appended at the bottom of this
message.

The following nontrivial issues are outstanding:

- How to encrypt post-handshake messages (post-handshake client auth,
  NewSessionTicket, etc.). I'm having a discussion now with the
  cryptographers about this.

- Allowing multiple session tickets in NewSessionTicket
  (https://github.com/tlswg/tls13-spec/pull/466). I think this is OK
  but please take a look.

- The rules for how closely extensions need to match in 0-RTT. I am
  starting to think that Ilari is right that the current "check
  everything for match" is too strict, so expect a new PR for this
  in the next few days.

I want to resolve these this week and then publish -14 soon after.

-Ekr

Changes:
- Allow server to send SupportedGroups.

- Remove 0-RTT client authentication

- Remove (EC)DHE 0-RTT.

- Flesh out 0-RTT PSK mode and shrink EarlyDataIndiation

- Turn PSK-resumption response into an index to save room

- Move CertificateStatus to an extension

- Extra fields in NewSessionTicket.

- Restructure key schedule and add a resumption_context value.

- Require DH public keys and secrets to be zero-padded to the size
  of the group.

- Remove the redundant length fields in KeyShareEntry.

- Define a cookie field for HRR.