Re: [TLS] Re-chartering TLS

Dmitry Belyavsky <beldmit@gmail.com> Fri, 17 January 2020 06:39 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C1B31201AA for <tls@ietfa.amsl.com>; Thu, 16 Jan 2020 22:39:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IGYkbtS-EJLN for <tls@ietfa.amsl.com>; Thu, 16 Jan 2020 22:39:32 -0800 (PST)
Received: from mail-ua1-x92e.google.com (mail-ua1-x92e.google.com [IPv6:2607:f8b0:4864:20::92e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E5EA1201B7 for <TLS@ietf.org>; Thu, 16 Jan 2020 22:39:32 -0800 (PST)
Received: by mail-ua1-x92e.google.com with SMTP id c14so8564119uaq.11 for <TLS@ietf.org>; Thu, 16 Jan 2020 22:39:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+zhKlZv2F70j0cIzXRFWEWRMKFnai/C1QkmFDOs0xgE=; b=W0BtHBpZ5XAge0gCQZnjgdiu7GLBnCEnejojuSNbITur1eGHJrK8I9l6k8lMaNRXBa ZGS3/8xnxFmdjMVDi6pmoB9UtzkI1hfBZ8q4RyXZsLhE/juFWt4MIr8GCup5U+YgYKtv +xs9SQ5k+epRTJzYB4EmoFL6TJFUezGpFVAgGxb61XKq7MMFC7W5ATrjEslW1E6eC0iB qHGMoNRXlV58n3g9B+CJcw46zwrYcfBmO4kmrBCOW43SsxkplbZWpGGUS1NjRW7+9YWL W3qpVncYa/oQOvo2UgIS6d5whZJlwu5jyNa9ng4j71KNEV42rCAxITci38+5XqSPqh9j bFzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+zhKlZv2F70j0cIzXRFWEWRMKFnai/C1QkmFDOs0xgE=; b=a1swu1oQv3crHyFFRlAOgpFGKihKO/l4OmPT8oW8+E0+HxMGkTTl1ff+05V3asLCJ9 VGrcWGIawpcXRVzcIhee50OWBso6qEmysYK+X0OYaTH1tykJToWARZNNT3sbBsBF2feQ fE2FtDeLULphpZZkZldC1+VmYF8FJ3GCJzis80b4WlL0xqU7D0OFDULrmbUWMn1/W6vU MA8jEmalR+/kjFSixQyW3u40+rabE3UF5wfPEhOKgJGyzRh6ldxPRImjuYJzj8KmuQga YVSeBKBad+txFtUVASMq279fWlLFvREP9aIdKnwk+TeFTJY8wfQm771u0JwW3l0Q1gc0 yq/Q==
X-Gm-Message-State: APjAAAWCfAvjJ4Bb5lpoO7VdgFSu5MKkTBr47gRZH2UcF02ebB8zHJw2 ygROETyQIFFGbLiBTmVUvBay2c9Y1jgKu6wY/Nyh9oKCzbM=
X-Google-Smtp-Source: APXvYqwiAdH5/pfX354SE6dTQ869Pwlg0o9OnjR+g//ROxpRzsUqmvqr4mWwwnV6M+Asj7+0aHwny6r7q2lchN9RDWo=
X-Received: by 2002:ab0:2a93:: with SMTP id h19mr19936103uar.27.1579243171018; Thu, 16 Jan 2020 22:39:31 -0800 (PST)
MIME-Version: 1.0
References: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
In-Reply-To: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Fri, 17 Jan 2020 09:39:20 +0300
Message-ID: <CADqLbzKLc_by7n3LWXViVAnLU+Yad0GFtkQ4QyKiupWG8co7Jg@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000038fbe4059c503417"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GpABABo1pK7a0Kq-v5pFg_8yZIQ>
Subject: Re: [TLS] Re-chartering TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jan 2020 06:39:34 -0000

Dear Christopher,

On Fri, Jan 17, 2020 at 6:32 AM Christopher Wood <caw@heapingbits.net>
wrote:

> Hi folks,
>
> As discussed in Singapore, it's time to re-charter the working group to
> reflect ongoing (e.g., Exported Authenticators and Encrypted SNI/CH) and
> future work (e.g., cTLS). For reference, the current charter is available
> here:
>
>    https://datatracker.ietf.org/doc/charter-ietf-tls/
>
> A draft of the new charter is below, and also available on GitHub [1].
> Please have a look and and send comments, either here on the mailing list
> or in the GitHub repo, by 2359 UTC on 30 January 2020. Any and all feedback
> is welcome! We would like to complete this in advance of IETF 107 so we can
> move forward with items such as cTLS.
>
> ~~~
> The TLS (Transport Layer Security) working group was established in 1996
> to standardize a 'transport layer' security protocol. The basis for the
> work was SSL (Secure Socket Layer) v3.0 [RFC6101]. The TLS working group
> has completed a series of specifications that describe the TLS protocol
> v1.0 [RFC2246], v1.1 [RFC4346], v1.2 [RFC5346], and v1.3 [RFC8446], and
> DTLS (Datagram TLS) v1.0 [RFC4347], v1.2 [RFC6347], and v1.3
> [draft-ietf-tls-dtls13], as well as extensions to the protocols and
> ciphersuites.
>
> The working group aims to achieve three goals. First, improve the
> applicability and suitability of the TLS family of protocols for use in
> emerging protocols and use cases. This includes extensions or changes that
> help protocols better use TLS as an authenticated key exchange protocol, or
> extensions that help protocols better leverage TLS security properties,
> such as Exported Authenticators. Extensions that focus specifically on
> protocol extensibility are also in scope. This goal also includes protocol
> changes that reduce the size of TLS without affecting security. Extensions
> that help reduce TLS handshake size meet this criteria.
>

I think it's worth replacing "the size" with "the resource consumption" in
the description of this goal. Otherwise, the tls-batch-signing draft (
https://datatracker.ietf.org/doc/draft-davidben-tls-batch-signing/) may be
left out of the scope of the charter.

-- 
SY, Dmitry Belyavsky