Re: [TLS] Requesting feedback on TACK draft

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 29 June 2013 03:29 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9156F21F9B0A for <tls@ietfa.amsl.com>; Fri, 28 Jun 2013 20:29:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h4KnsteH8S6m for <tls@ietfa.amsl.com>; Fri, 28 Jun 2013 20:29:25 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 9ED9121F9B2D for <tls@ietf.org>; Fri, 28 Jun 2013 20:29:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1372476565; x=1404012565; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=DSkU/hJHvQNQhnN/Z7jZKit2zk0IAsExGnbo9d6y8U4=; b=pVv5kAqHsRSQAke2jhSAN8uA71Yd0GKdUEHVFOZID4MSPtQNkcujmC0K qSo2TWcNghEPCF/fyQ0geQhlcp8E+d6JJhSi1Myd38j6urDQWq4vc+5gw SN112MQOb5UBrCe5zqXPEPRVyOerV6vLf+mEikMcKhAOXxZ3YHWBOUjDy 8=;
X-IronPort-AV: E=Sophos;i="4.87,963,1363086000"; d="scan'208";a="196231548"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 29 Jun 2013 15:29:21 +1200
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.214]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Sat, 29 Jun 2013 15:29:20 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Requesting feedback on TACK draft
Thread-Index: Ac50eNdwP/oxDmJrTs2E1KIaE9cFeQ==
Date: Sat, 29 Jun 2013 03:29:20 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D703CE@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Requesting feedback on TACK draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Jun 2013 03:29:29 -0000

Trevor Perrin <trevp@trevp.net> writes:

>The TACK draft has been stable for a while (the last substantive change was
>draft-01, last September).
>
>We're hoping to see some deployment this year, so we may request "early
>allocation" of a TLS ExtensionType in the next few months.

While people are looking at that, there's also the encrypt-then-MAC draft,
http://www.ietf.org/internet-drafts/draft-gutmann-tls-encrypt-then-mac-03.txt,
which has been stable for about as long, has already been deployed by several
vendors, and for which TLS extension 0x10 has been de facto claimed, so it'd
be good to get this published to legitimise the use (and to document what's
already being deployed in production).  In addition there's the ECC suites draft,
http://www.ietf.org/internet-drafts/draft-gutmann-tls-eccsuites-05.txt, which
a number of users and vendors are also waiting on for publication.  It's been
stable for quite some time as well.

Peter.