Re: [TLS] Working Group Last Call for ECH

Sean Turner <sean@sn3rd.com> Tue, 02 April 2024 17:04 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8C4FC14CEF9 for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 10:04:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fP-L8nL28lYm for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 10:04:37 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73A5FC14F736 for <tls@ietf.org>; Tue, 2 Apr 2024 10:04:37 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id d75a77b69052e-430c63d4da9so33923181cf.0 for <tls@ietf.org>; Tue, 02 Apr 2024 10:04:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1712077476; x=1712682276; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=j+o7ZAs31PDabuzvm+zVjT0WlLoNcWTrskyiSu4tMAo=; b=AUjYcW7m+Jo1aDggqHS+COBZ9Rq4j/RQhBCh1qzSFaLb62HCeErGNrG0tCy11+RM/Y f0DV8QHsM3BXPwA8d0n7HopK6YlBRXrkWIh1viFgsei0xcNTni/ai9V2GGY09otwWQU2 SogjOik0sPzBXlX8H0Bt1q1T9f/n5Fa+pf4Uc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712077476; x=1712682276; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=j+o7ZAs31PDabuzvm+zVjT0WlLoNcWTrskyiSu4tMAo=; b=toB8GVylHHAz2fNaV8GyyghPk+IE74JiU4BIx/76Xg6JDIu6K5+LooYTBud5Ix8WvL 2fZQdjTF3MOReRYO+f7lNSwHlccMKOvzu1XrRk/fLwkPhbSBIi9obmUNONDONEY0p/J5 L1+vA5hzfdg+Fc9xA6FhvvVUz3Va6g/6gvMyz3CsUrRibVIe83cg0fE8yeoD3wmJZKlq ukhbFiK8o6L2P1gUinLs8XteuQlGPIV81kasARUVusgmVow8hhXfqZEgdicEDP//jWF3 BwXwL4zzntbZ08fMgx+qSToPC+mv9uOp3qYJffTKr0y1gp79jpSPuB3Isk46ocZqNYmJ VfMw==
X-Forwarded-Encrypted: i=1; AJvYcCVPGM6BG9zMZAzYXhYnfIQNYApozFzfci8hONebEo+IToEVJaBtNFkEeQyUOHo97kjn1CVoNqbGSLkj7pw=
X-Gm-Message-State: AOJu0Yys6HEtjcgTHJYSgdcWs7TMjExzj9zdjaorNYBBg/lAQl4xHlqe vllo/F+Ac0pzbvR+zdsXl1HEpD3P+28TMoq5r/RrBAqnwgPhP0E07FP8Q5PSlPMxYnCFJsPYzuC s
X-Google-Smtp-Source: AGHT+IHEax1PqEWHQPyZaUiiA2ugiqyXNRto9IGQ6yy9SdofX6LXvkeWMj3Ev5Rd8MG6Q07p5ywUOw==
X-Received: by 2002:a05:622a:44e:b0:432:d0cb:1f57 with SMTP id o14-20020a05622a044e00b00432d0cb1f57mr212843qtx.64.1712077476189; Tue, 02 Apr 2024 10:04:36 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id gb7-20020a05622a598700b00434386bf75asm638805qtb.34.2024.04.02.10.04.35 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 02 Apr 2024 10:04:35 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <F624F105-62FC-475B-96DD-5090813EF9BC@vigilsec.com>
Date: Tue, 02 Apr 2024 13:04:35 -0400
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <24098257-19F3-44A1-A027-D5FD30374F9F@sn3rd.com>
References: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com> <91AF7395-224E-47E6-B864-0E5B8CF8FE6D@sn3rd.com> <CAOgPGoDonnXgMrY=yG+qp_pe=jNgVsFNA=m8TMO0KnL3ZUt7Yw@mail.gmail.com> <3F71C272-A54F-4914-88AA-DF517CA8C704@vigilsec.com> <5d82de14-d83a-4eac-8437-17cf0f9834fa@cs.tcd.ie> <F624F105-62FC-475B-96DD-5090813EF9BC@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NmN--wFzskjuqKUQzOs1Esdhog8>
Subject: Re: [TLS] Working Group Last Call for ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2024 17:04:41 -0000

Addressed via:
https://github.com/tlswg/draft-ietf-tls-esni/pull/613

spt

> On Apr 2, 2024, at 10:46, Russ Housley <housley@vigilsec.com> wrote:
> 
> Signed PGP part
> Thanks.
> 
> This URL gives access without a paywall: 
> https://www.cs.ox.ac.uk/people/vincent.cheval/publis/BCW-ccs22.pdf
> 
> Russ
> 
>> On Apr 2, 2024, at 10:31 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>> 
>> 
>> Hiya,
>> 
>> On 02/04/2024 15:17, Russ Housley wrote:
>>> Joe:
>>> The ECH Internet-Draft includes this reference:
>>>    [ECH-Analysis]
>>>               "A Symbolic Analysis of Privacy for TLS 1.3 with Encrypted
>>>               Client Hello", November 2022.
>> 
>> I'm guessing that'd be:
>> 
>> @inproceedings{bhargavan2022symbolic,
>>  title={A symbolic analysis of privacy for tls 1.3 with encrypted client hello},
>>  author={Bhargavan, Karthikeyan and Cheval, Vincent and Wood, Christopher},
>>  booktitle={Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security},
>>  pages={365--379},
>>  year={2022}
>> }
>> 
>> Cheers,
>> S.
>> 
>>> This reference does not provide enough information for anyone to locate the document.  I think a reference that everyone can locate is needed here.
>>> Russ
>>>> On Apr 1, 2024, at 6:12 PM, Joseph Salowey <joe@salowey.net> wrote:
>>>> 
>>>> This WGLC has concluded.  There is consensus to move this document forward.  I think there are one or two minor changes proposed that should be incorporated into the revision we forward to the IESG.
>>>> 
>>>> Joe
>>>> 
>>>> On Thu, Mar 28, 2024 at 6:23 AM Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com>> wrote:
>>>>> Just a reminder that this WGLC ends soon!
>>>>> 
>>>>> spt
>>>>> 
>>>>>> On Mar 11, 2024, at 18:00, Joseph Salowey <joe@salowey.net <mailto:joe@salowey.net>> wrote:
>>>>>> 
>>>>>> This is the working group last call for TLS Encrypted Client Hello [1].  Please indicate if you think the draft is ready to progress to the IESG and send any comments to the list by 31 March 2024.  The comments sent by Watson Ladd to the list [2] on 17 February 2024 will be considered last call comments.
>>>>>> 
>>>>>> Thanks,
>>>>>> 
>>>>>> Joe, Deirdre, and Sean
>>>>>> 
>>>>>> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
>>>>>> [2] https://mailarchive.ietf.org/arch/msg/tls/XUCFuNBSQfSJclkhLW-14DZ0ETg/
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>> <OpenPGP_0xE4D8E9F997A833DD.asc>
> 
> 
>