Re: [TLS] Adoption of TLS-LTS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 08 June 2016 19:29 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F9ED12D5A2 for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 12:29:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.626
X-Spam-Level:
X-Spam-Status: No, score=-5.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mGiVD7uWAg3g for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 12:29:13 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF73812D196 for <tls@ietf.org>; Wed, 8 Jun 2016 12:29:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1465414152; x=1496950152; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=X2K/8mtXp6m8+SXThndf21DmmKuaKtEX8nT1SG3AJ6I=; b=Y3YyPnHK2VIyq/3bwFQRa0XC/ZJynSF9csOK874en1eePdZeZ4azCcj3 KAtILoVTqNWf1DFts8oE9nj+JXsfNre/00FLMyQVZsD3GavkA5SFfetCS 19QXuSM84OTd01qzfZ7sfJhg4CqF5279SK2+PkNmn9K6B7w3JKpI+akbL iVTeoVp6C8+2a9N+rA6KiH7PRpbHx7sE0FNVto7hR5DKb3kVJGlUd1Rdz 4jKgWg7Sdhjwek+VhRc3K1qEMrNgtP1cfek7iaOEgtG8soMZlz8jhCEh5 urV9CuIMah3jvsr4Oh3qQcoSxc/Vrlb95s/PcO4KfPcEtjsyzAnSFPtc2 g==;
X-IronPort-AV: E=Sophos;i="5.26,440,1459771200"; d="scan'208";a="90372538"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 09 Jun 2016 07:29:07 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Thu, 9 Jun 2016 07:29:08 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Russ Housley <housley@vigilsec.com>
Thread-Topic: [TLS] Adoption of TLS-LTS
Thread-Index: AdG/9CVqy8MYXur6TqWx/88FbT3L7gBWWRwAABuaKxI=
Date: Wed, 08 Jun 2016 19:29:07 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz>, <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com>
In-Reply-To: <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.3]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R-mSLgREhWga6PTZn_YeN025hck>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2016 19:29:15 -0000

Russ Housley <housley@vigilsec.com> writes:

>I do not think the TLS WG should take on any document that makes changes to
>the TLS 1.2 protocol.

So how is that different from any number of other TLS standards-track RFCs,
say, RFC 7627 (one of the ones referenced in the draft), which was adopted as
a WG document and standards-track RFC?  The tiny changes in this draft (adding
one field to the ServerDHParams, using the full MAC for finished, and hashing
the full hello instead of just one field in it) are pretty trivial in
comparison to the aforementioned RFC 7627, or any number of other ones.

Peter.