Re: [TLS] I-D Action: draft-ietf-tls-ctls-00.txt

Raja Ashok <rashok.ietf@gmail.com> Tue, 28 April 2020 17:24 UTC

Return-Path: <rashok.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DDAC3A09E4 for <tls@ietfa.amsl.com>; Tue, 28 Apr 2020 10:24:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id At1JV4gIi9rR for <tls@ietfa.amsl.com>; Tue, 28 Apr 2020 10:24:39 -0700 (PDT)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22BFB3A09DF for <tls@ietf.org>; Tue, 28 Apr 2020 10:24:39 -0700 (PDT)
Received: by mail-il1-x131.google.com with SMTP id i16so21279659ils.12 for <tls@ietf.org>; Tue, 28 Apr 2020 10:24:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=weXo6xxDJ1Zjxeiu1GUzNJbbZ/9y3QygyTG27gFrYmU=; b=sZY4S7T6FHBbadupRHa6ktJvS/kqiJ25ttCg93eWJJi58Q+FyqNodCnq1XcBL/G7dD ClReaItleCjBm6g5o3Y/vSV60BWONzAFTWNQYobSq1vY6DdkyYduhGnbVklukgY99C6u SstTyupSoTxzeLSJt0citFz21C7/lX6ANhnQhWzXh5bDazW7IB672NQNaG7BXIQDSGLf HrS2Qu4n/DIjoGGQ7cDBMKhf1NM0W0ZUZlLJ2uv/j26MBrL3vi3f71xeBOR856iIQWmy s5ucLHSXFDP0XBOWFiCrQRlxrECxukOvpgeNNl1vqayZfvntyv/J+QE1WhC97lumXv9b vnwA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=weXo6xxDJ1Zjxeiu1GUzNJbbZ/9y3QygyTG27gFrYmU=; b=F8xDp0pbo5EEj2E/D1q100Xh2w9LPaCRycdpDkNvVa8XYSZzoKFbfEEazPfgsO4WBX zkCdTE0aL2F1DgG+Fp4pp64LILowXlVdX5mXjY0FSF40Qo1RweuaBPTDBGONKrocodX8 lspFhC5UTXIVeQzSeQMVGpnezZK+Kv7i9flRMfy715DeuFPPQAmpHKhXyIKMJQjiQCfM 839B1zx7ZhvyUvWnWpeBk36CpmetldLLUHLY+JKiV51sP90fV25D7GJ4kkHia5if+PY6 UMROw2L0rt0c/jVZNaYh3v1mRah7gaWg1WbN5QL6XrVB1Cvr/shPdgSMaBynK57Xqsv5 u3zg==
X-Gm-Message-State: AGi0PuYquPGTeD1rEv6Kjw/MH6x7Ij0nlVFbrzofHHeMhcHfVAnnzVnV egTL19Dqr8sEXJsP6chPAvmSivu6sKS2LDefQgsFsIfnTJM=
X-Google-Smtp-Source: APiQypJzBsxapmfisIaGmeXQjbjcO6PSA4EPfY53yzN9IY0lUwcYAWX90LNRKRnowoFyUiEC3c68/Fo63E4MWHb4M10=
X-Received: by 2002:a92:c144:: with SMTP id b4mr27131679ilh.89.1588094678168; Tue, 28 Apr 2020 10:24:38 -0700 (PDT)
MIME-Version: 1.0
References: <158793540276.8190.8571632584417892419@ietfa.amsl.com>
In-Reply-To: <158793540276.8190.8571632584417892419@ietfa.amsl.com>
From: Raja Ashok <rashok.ietf@gmail.com>
Date: Tue, 28 Apr 2020 22:54:27 +0530
Message-ID: <CABZo9ZFQb6yCBg7A=cSYY6wH7o95nnKYg3MQcGHWWFQUxXE8Mg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000002978a005a45d1b77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q78uSv56mE6Q0lL0Ho1rPrR0KvE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-ctls-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Apr 2020 17:24:41 -0000

Some suggestion from my side for cTLS

1. Currently supported ciphersuites in cTLS are only 5. In that case I feel
changing 2 byte "CipherSuite" also to "varint" will help to reduce few more
bytes on wire. Similarly for "NamedGroup" and "SignatureScheme".

2. In section 5.1, last sentence in the explanation of "version" should
contain "SeverHello.extensions"

   version (integer):  indicates that both sides agree to the single TLS
      version specified by the given integer value (772 == 0x0304 for
      TLS 1.3).  The supported_versions extension is omitted from
      ClientHello.extensions and reconstructed in the transcript as a
      single-valued list with the specified value.  The
      supported_versions extension is omitted from
      ClientHello.extensions and reconstructed in the transcript with
      the specified value.

Thanks & Regards
Raja Ashok

On Mon, Apr 27, 2020 at 2:41 AM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : Compact TLS 1.3
>         Authors         : Eric Rescorla
>                           Richard Barnes
>                           Hannes Tschofenig
>         Filename        : draft-ietf-tls-ctls-00.txt
>         Pages           : 17
>         Date            : 2020-04-26
>
> Abstract:
>    This document specifies a "compact" version of TLS 1.3.  It is
>    isomorphic to TLS 1.3 but saves space by trimming obsolete material,
>    tighter encoding, and a template-based specialization technique. cTLS
>    is not directly interoperable with TLS 1.3, but it should eventually
>    be possible for a cTLS/TLS 1.3 server to exist and successfully
>    interoperate.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-ctls-00
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-ctls-00
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>