[TLS] New Version Notification for draft-rhrd-tls-tls13-visibility-01.txt

Russ Housley <housley@vigilsec.com> Fri, 02 March 2018 21:00 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BD9412025C for <tls@ietfa.amsl.com>; Fri, 2 Mar 2018 13:00:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ttcg5hnfCC2P for <tls@ietfa.amsl.com>; Fri, 2 Mar 2018 13:00:48 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D4E2124F57 for <tls@ietf.org>; Fri, 2 Mar 2018 13:00:48 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id DD4B83005D9 for <tls@ietf.org>; Fri, 2 Mar 2018 16:00:45 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id y5ODqCNf5hfU for <tls@ietf.org>; Fri, 2 Mar 2018 16:00:43 -0500 (EST)
Received: from new-host.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id B81BC3009FC for <tls@ietf.org>; Fri, 2 Mar 2018 16:00:43 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_4E269044-2490-4B94-94B3-C9B9DCF46D30"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <AC7EDCAE-A2B8-4389-B2EB-DF706823BFF8@vigilsec.com>
References: <152002431583.15747.2766011063357920018.idtracker@ietfa.amsl.com>
To: IETF TLS <tls@ietf.org>
Date: Fri, 02 Mar 2018 16:00:44 -0500
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E5thH3_A-S4CYZpC9Uf1wLcKteA>
Subject: [TLS] New Version Notification for draft-rhrd-tls-tls13-visibility-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Mar 2018 21:00:50 -0000

A few minutes at the TLS WG session in London have been requested to talk about this draft.

Russ


> From: internet-drafts@ietf.org
> Subject: New Version Notification for draft-rhrd-tls-tls13-visibility-01.txt
> Date: March 2, 2018 at 3:58:35 PM EST
> To: "Ralph Droms" <rdroms.ietf@gmail.com>, "Russ Housley" <housley@vigilsec.com>
> 
> 
> A new version of I-D, draft-rhrd-tls-tls13-visibility-01.txt
> has been successfully submitted by Ralph Droms and posted to the
> IETF repository.
> 
> Name:		draft-rhrd-tls-tls13-visibility
> Revision:	01
> Title:		TLS 1.3 Option for Negotiation of Visibility in the Datacenter
> Document date:	2018-03-02
> Group:		Individual Submission
> Pages:		11
> URL:            https://www.ietf.org/internet-drafts/draft-rhrd-tls-tls13-visibility-01.txt
> Status:         https://datatracker.ietf.org/doc/draft-rhrd-tls-tls13-visibility/
> Htmlized:       https://tools.ietf.org/html/draft-rhrd-tls-tls13-visibility-01
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-rhrd-tls-tls13-visibility-01
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-rhrd-tls-tls13-visibility-01
> 
> Abstract:
>   Current drafts of TLS 1.3 do not include the use of the RSA
>   handshake.  While (EC) Diffie-Hellman is in nearly all ways an
>   improvement over the TLS RSA handshake, the use of (EC)DH has impacts
>   certain enterprise network operational requirements.  The TLS
>   Visibility Extension addresses one of the impacts of (EC)DH through
>   an opt-in mechanism that allows a TLS client and server to explicitly
>   grant access to the TLS session plaintext.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
>