[TLS] Compact TLS

Yuhong Bao <YuhongBao_386@hotmail.com> Tue, 13 August 2019 08:03 UTC

Return-Path: <YuhongBao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAE9C1200B3 for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 01:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.876
X-Spam-Level:
X-Spam-Status: No, score=-0.876 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FORGED_HOTMAIL_RCVD2=0.874, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=hotmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vriP0gaseNp4 for <tls@ietfa.amsl.com>; Tue, 13 Aug 2019 01:03:24 -0700 (PDT)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-oln040092004028.outbound.protection.outlook.com [40.92.4.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B52B3120074 for <tls@ietf.org>; Tue, 13 Aug 2019 01:03:24 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZAU4XegveipXY/I3xlQXbPsG5o24H7F+6NkD0EH5SRVJWVVC7qAmbPhY8LiBDyGYB5PPkQLL6qake/2j+aNOWFhe+A0vEnI1EeMso8Wby/BczulRGIJGuRBI406tjtwCfwscIwi7v7MBFDKp9xOor4MhT1F+dbf8Zp4wdqx3rvHzPWHE1C8+qu+hZAIovjHJBPwXzgXO9yqc+17Du0hqtFGPaeqoZZbz8/PJV8gMe8kS7tjmlVe0GiI1xgRXoIMZGAPPJCZt/vq5VB/pj2QV+c8YbWxx8PtgZJ9aqUqimFwgTYXsWL8htvzxD+YlqU2Qq3lmkssjeKvuKn3f3dxdJw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3LKuvMLgw5joW+vsjXpbm/6FqPloyR413LxWBbu3mI0=; b=OLld2GjphWB2szw97H2nqAdauaJ37oMklZF+YyRZ2ZPPGNVdlGxMPj3wft2Gi+FWPec6mDwtbALMpfGe57IeX0OVPM2FXADxVxQVxucfcd3dTd49NhA5ponoPowk+Cbyb3ASnz7SMcp07oFN4J3oLSYHCRwy8pssxtxaXWsj5MQ20bIUFolzOXbcurq5BIfCdKp8QwLV3ZXP7gieYMP8YA5FFvpBW2AcwLkSXePmVU6azF9Geaq+3/dNR7BcrnqIA8sOQOpwJoWLZmRoB5LZ5SNKCmZnaEGc17Ua4zotNHbHH2GoUeVLLGPhrAZRooyyiVdVdCyb0Rs9yEA78o9F3Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hotmail.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3LKuvMLgw5joW+vsjXpbm/6FqPloyR413LxWBbu3mI0=; b=Zyx8OYKpUoznyalqRzpigHferKNvyRdJe1bWt/YqiMRWxWNnGtQMjzpSBj7M0tGscHTFJjRQk3ynLfZ9Z+HE1FDs6BxVuaykDvFwbbEcPR2yiMPtiPl2xOWqxUfx5n7Ns9Dket15GZTtK/UpprJc68V9qvAXD8Ik0IvcMLzsyWwMPaa9T+Hi9voHKTns2V4BnqGdMT1josQC7qBQqTrn7+bT1eW97yXfQUWZyBDy3c+uqO8tkfA9MsDsX1G+jJUnx+SVq25wLPJV74t8RnwWpVJdTimmRUwmaIZHsXcztr0j+yI13t001q2QYyljzJPhZ3j82p+fhxQqT8qbtu+lTQ==
Received: from BL2NAM02FT057.eop-nam02.prod.protection.outlook.com (10.152.76.60) by BL2NAM02HT013.eop-nam02.prod.protection.outlook.com (10.152.77.51) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2157.15; Tue, 13 Aug 2019 08:03:23 +0000
Received: from MWHPR18MB1086.namprd18.prod.outlook.com (10.152.76.51) by BL2NAM02FT057.mail.protection.outlook.com (10.152.77.36) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2157.15 via Frontend Transport; Tue, 13 Aug 2019 08:03:23 +0000
Received: from MWHPR18MB1086.namprd18.prod.outlook.com ([fe80::64da:f228:d2fd:a60e]) by MWHPR18MB1086.namprd18.prod.outlook.com ([fe80::64da:f228:d2fd:a60e%12]) with mapi id 15.20.2157.022; Tue, 13 Aug 2019 08:03:23 +0000
From: Yuhong Bao <YuhongBao_386@hotmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Compact TLS
Thread-Index: AQHVUa2J54h2scsI1EeN5GyY7oMs0A==
Date: Tue, 13 Aug 2019 08:03:23 +0000
Message-ID: <MWHPR18MB10867CDCDBEED5F31BAECC5BC3D20@MWHPR18MB1086.namprd18.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-incomingtopheadermarker: OriginalChecksum:637144563A2DA4DD2205A7BBBA8E67EFE6F45EAC8708D3C6659C18ABDFC5A63C; UpperCasedChecksum:D52B1AA919FDA1A0F959B2EAB55ED0D9E8794FADF731462138B79B349E99F53C; SizeAsReceived:6632; Count:41
x-tmn: [aiS0oDHe58dwlsr+Hl3glYVcj5IB4ovTsEi4BaEs9yUdwsfOOTwMucfpOo/4dUd+]
x-ms-publictraffictype: Email
x-incomingheadercount: 41
x-eopattributedmessage: 0
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(5050001)(7020095)(20181119110)(201702061078)(5061506573)(5061507331)(1603103135)(2017031320274)(2017031322404)(2017031323274)(2017031324274)(1601125500)(1603101475)(1701031045); SRVR:BL2NAM02HT013;
x-ms-traffictypediagnostic: BL2NAM02HT013:
x-microsoft-antispam-message-info: KAh9SvFuYI0x21C4emfhxe53g8oMh8Se9hALVYs9Bs+gGIqq8B6vYk1Dhd/TX6PxwR8aoQgAOYhx9VPe7X3nZfxFRv219vdNPXc4a3wPBrl5cFnKkYYN/fCLc/ay1xrdsQImJ4Vd9MWU1OtjaqbdKXjsCNqpqY79W/vUqtt7ca+eCOKu2EKbRydWr9aPMR89
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: hotmail.com
X-MS-Exchange-CrossTenant-RMS-PersistedConsumerOrg: 00000000-0000-0000-0000-000000000000
X-MS-Exchange-CrossTenant-Network-Message-Id: cd12d0b5-6ccb-4c5e-a49d-08d71fc4b6b7
X-MS-Exchange-CrossTenant-rms-persistedconsumerorg: 00000000-0000-0000-0000-000000000000
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Aug 2019 08:03:23.4834 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL2NAM02HT013
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d9JcRV0crT_MpEfZO4OVgtAmVjs>
Subject: [TLS] Compact TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Aug 2019 08:03:26 -0000

I hope everyone knows about draft-rescorla-tls-ctls-01 by now.
It reminds me how I was disliking the middlebox workarounds during the TLS 1.3 standardization process.