[TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 08 September 2013 08:26 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7088F21F9D89 for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 01:26:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RauklDVsTeI3 for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 01:26:02 -0700 (PDT)
Received: from mail-wg0-x232.google.com (mail-wg0-x232.google.com [IPv6:2a00:1450:400c:c00::232]) by ietfa.amsl.com (Postfix) with ESMTP id 8058821F9D35 for <tls@ietf.org>; Sun, 8 Sep 2013 01:26:02 -0700 (PDT)
Received: by mail-wg0-f50.google.com with SMTP id j13so4320791wgh.29 for <tls@ietf.org>; Sun, 08 Sep 2013 01:26:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=SokSf3JmydOGHXqQG+u7aLn97dk+m89bIQp6ipku19M=; b=w2UWqzMSGXfoOEqyIRJe5FBAAq0ETxjjcb3cbUmxtn8yKQiMBCfq+MVCKMD63BaSvD ysC34uieKJzRIQsOSn4qdCNHP5Z31AlKJp0A3kFnRGixZKRt3jEOmewyp9MW+bt2g6T0 4V3obkW1SmiSgcx3Ujej6ljgpy9/baxT8Rbe2COaQZBY8HAF0vaNznEy+D4xYON7s6kg P/clSytoI/T2+Ms+WN48eefVXlLhQO5BWAKsWJu+ERGCijU/xBMbW1WPCu9JTaZUyVSh GqC/P25vqyypz3CQ+lPrc3qVRrU1XXK7lmDk6gapnwFneq8nnIIc+sGHO1dHeBziNlKG ce3A==
X-Received: by 10.180.38.73 with SMTP id e9mr1933108wik.31.1378628761690; Sun, 08 Sep 2013 01:26:01 -0700 (PDT)
Received: from [10.0.0.143] (93-173-253-212.bb.netvision.net.il. [93.173.253.212]) by mx.google.com with ESMTPSA id i3sm8710649wiw.7.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 08 Sep 2013 01:26:01 -0700 (PDT)
Message-ID: <522C3497.9020301@gmail.com>
Date: Sun, 08 Sep 2013 11:25:59 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130803 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org
References: <20130907224638.32356.96972.idtracker@ietfa.amsl.com>
In-Reply-To: <20130907224638.32356.96972.idtracker@ietfa.amsl.com>
X-Forwarded-Message-Id: <20130907224638.32356.96972.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Sep 2013 08:26:04 -0000

This is an early version of my proposal for a BCP-like document, to 
inform the industry on what can be done with existing implementations, 
while TLS 1.3 is still not ready.

I would appreciate your comments of course. Specifically,
I would like to fill in the Implementation Status table (Sec. 5) and 
would be glad to receive solid information (dates, planned dates, 
version numbers) from implementers.

Thanks,
	Yaron

-------- Original Message --------
Subject: New Version Notification for draft-sheffer-tls-bcp-00.txt
Date: Sat, 07 Sep 2013 15:46:38 -0700
From: internet-drafts@ietf.org
To: Yaron Sheffer <yaronf.ietf@gmail.com>


A new version of I-D, draft-sheffer-tls-bcp-00.txt
has been successfully submitted by Yaron Sheffer and posted to the
IETF repository.

Filename:	 draft-sheffer-tls-bcp
Revision:	 00
Title:		 Recommendations for Secure Use of TLS and DTLS
Creation date:	 2013-09-08
Group:		 Individual Submission
Number of pages: 8
URL: 
http://www.ietf.org/internet-drafts/draft-sheffer-tls-bcp-00.txt
Status:          http://datatracker.ietf.org/doc/draft-sheffer-tls-bcp
Htmlized:        http://tools.ietf.org/html/draft-sheffer-tls-bcp-00


Abstract:
    Over the last few years there have been several serious attacks on
    TLS, including attacks on its most commonly used ciphers and modes of
    operation.  This document offers recommendations on securely using
    the TLS and DTLS protocols, given existing standards and
    implementations.

 



Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat