Re: [TLS] I-D Action: draft-ietf-tls-cert-abridge-01.txt

Dennis Jackson <ietf@dennis-jackson.uk> Sat, 16 March 2024 14:12 UTC

Return-Path: <ietf@dennis-jackson.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F20E2C14F61B for <tls@ietfa.amsl.com>; Sat, 16 Mar 2024 07:12:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.807
X-Spam-Level:
X-Spam-Status: No, score=-2.807 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=dennis-jackson.uk
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dINdpt8SPyCu for <tls@ietfa.amsl.com>; Sat, 16 Mar 2024 07:12:42 -0700 (PDT)
Received: from mout-p-101.mailbox.org (mout-p-101.mailbox.org [IPv6:2001:67c:2050:0:465::101]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71E7EC14F61E for <tls@ietf.org>; Sat, 16 Mar 2024 07:12:41 -0700 (PDT)
Received: from smtp102.mailbox.org (smtp102.mailbox.org [IPv6:2001:67c:2050:b231:465::102]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mout-p-101.mailbox.org (Postfix) with ESMTPS id 4TxjkC6wKJz9smh for <tls@ietf.org>; Sat, 16 Mar 2024 15:12:35 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dennis-jackson.uk; s=MBO0001; t=1710598356; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=NA5WU/d5t8SVzUSoLi16lt1dKmBE7/43gjfEfDyT4Dk=; b=obJxxUAMctZf2faWgS0umhzSbMJvNwXp6T7ahiQAWfrfv8WcDqWxOaJQM6mUGvHDUQvzKP JMG1+sM4VbD6GrNI10RhbrhX+rFzB5i55MJnSmcgm0N6mSVgs32P3KboG8dX4lNCRaXQuy /0BLsKMVPind0PaAHhQpoZrRctiSBjA8uHBRbXFnH4/x00+GZmBaeqdyuuftOP55tTShNb a0oLjoG9u0gTc4U/r0JGX1SynQm0rwUjMX5W4b5WYVAmhYPGKiq/HmHhujhk1SYxFD3h3A cx8yHj9Gf+i8QZ0qWY+PjRU5R7Q2sGh8hqMh5mNUI3TZ1ob9xnlYFSyCIQB20A==
Message-ID: <82865d71-5ffa-4bd8-b6dc-7937f26204bc@dennis-jackson.uk>
Date: Sat, 16 Mar 2024 14:12:34 +0000
MIME-Version: 1.0
Content-Language: en-US
To: tls@ietf.org
References: <171059816660.46573.12355594386893048264@ietfa.amsl.com>
From: Dennis Jackson <ietf@dennis-jackson.uk>
In-Reply-To: <171059816660.46573.12355594386893048264@ietfa.amsl.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Rspamd-Queue-Id: 4TxjkC6wKJz9smh
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JI3D-rE5Hf3f874FjVhOe2o-Mrc>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-cert-abridge-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Mar 2024 14:12:47 -0000

Just tagging editorial changes which where shared on the list a couple 
of weeks ago [1] to avoid document expiry.

No discussion is planned at IETF 119.

Best,
Dennis

On 16/03/2024 14:09, internet-drafts@ietf.org wrote:
> Internet-Draft draft-ietf-tls-cert-abridge-01.txt is now available. It is a
> work item of the Transport Layer Security (TLS) WG of the IETF.
>
>     Title:   Abridged Compression for WebPKI Certificates
>     Author:  Dennis Jackson
>     Name:    draft-ietf-tls-cert-abridge-01.txt
>     Pages:   21
>     Dates:   2024-03-16
>
> Abstract:
>
>     This draft defines a new TLS Certificate Compression scheme which
>     uses a shared dictionary of root and intermediate WebPKI
>     certificates.  The scheme smooths the transition to post-quantum
>     certificates by eliminating the root and intermediate certificates
>     from the TLS certificate chain without impacting trust negotiation.
>     It also delivers better compression than alternative proposals whilst
>     ensuring fair treatment for both CAs and website operators.  It may
>     also be useful in other applications which store certificate chains,
>     e.g.  Certificate Transparency logs.
>
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-cert-abridge/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-tls-cert-abridge-01.html
>
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-cert-abridge-01
>
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls