Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Sean Turner <sean@sn3rd.com> Thu, 01 March 2018 14:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCD6A126DED for <tls@ietfa.amsl.com>; Thu, 1 Mar 2018 06:58:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Khepo1MPDRF6 for <tls@ietfa.amsl.com>; Thu, 1 Mar 2018 06:58:46 -0800 (PST)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4E46129C70 for <tls@ietf.org>; Thu, 1 Mar 2018 06:58:44 -0800 (PST)
Received: by mail-qk0-x231.google.com with SMTP id d206so7856693qkb.3 for <tls@ietf.org>; Thu, 01 Mar 2018 06:58:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=tM/pRqm0Q6juPkrJQ5kAWf4BJGQK/j3LGQadI8V89Dc=; b=C/+e10vBQT1l9LuJhhvcxP20yXc33E9QR8gbQO1/cEZOU3gGLsQ9HcuSmM/5FODtKP 9JXWCCX3p0qjGmqs9NlzZwctJrFMvxlFkEU49cSoMiaxopvaIN3pTO6wcocDtgkNp0aE hsI80RLex4iYWumf0eR8HUjKb5n3XkQ3CGXEM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=tM/pRqm0Q6juPkrJQ5kAWf4BJGQK/j3LGQadI8V89Dc=; b=CPAXKJBmhDSYjnQL2jwvzxsAr0NQ0WXlJYdH76FtxuSzEHsI3SvgS+yxhDpe0+MHqh OomostgisbhBh1Hg8ViCQO08cMzikbf+jInMFSfY3N4P6Onaxs9obPx6B8xjQ2yDKQso 7hgx1igDRd6s8Z+iefsUtIPgFTB258SnK4gdxqgFXeuzv+bD1RfEKUCyLE1MFOHdLUFr B3AG+ge1+Yqyh24lxe6pF5s/LWsQrFxAgv86F6MvxPTPfVKt6CY3+Ndc6GORpsqxlB9r pGhQMmWNaceH+0TW+B1tG1npc0bO9DPRKDthBHBbHU+GNhJ0uC308UYcEBGtpgaTjQwo FURw==
X-Gm-Message-State: AElRT7GvYMy1sru/P2YnmnfevfSqCc09Q9RvJbmxeBCs2EqlEe2hovKG zOnPAlXFunpUg/jxPLqiZ94FxWEXaaI=
X-Google-Smtp-Source: AG47ELuiWFuMwNnhsqq8vuyb7DenbMO300hauTSdnKnuBr9moppAqceUWkW/b5P4prF6x1nyVXLd4w==
X-Received: by 10.55.138.2 with SMTP id m2mr3125578qkd.59.1519916323835; Thu, 01 Mar 2018 06:58:43 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id h127sm2676009qkc.70.2018.03.01.06.58.42 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 06:58:43 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com>
Date: Thu, 01 Mar 2018 09:58:42 -0500
Cc: draft-ietf-tls-tls13@ietf.org, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, tls-chairs <tls-chairs@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <92C437ED-68EC-48EE-A30F-7E99F8B7D98C@sn3rd.com>
References: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RweeE_fvXF76MX8P76D2UgJi1Ys>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Mar 2018 14:58:48 -0000

I’ve submitted the following PR to make sure we answer IANA questions*:
https://github.com/tlswg/tls13-spec/pull/1159

One thing I’d like to get input on is which of the RSA-PSS signature schemes should be recommended.  The IANA considerations currently recommends rsa_pss_sha256, rsa_pss_sha384, and rsa_pss_sha512. But, we’ve changed the PSS identifiers to split them so now we’ve got different identifiers that follow and we need to make sure we indicate which ones get marked as Recommended:
rsa_pss_rsae_sha256
rsa_pss_rsae_sha384
rsa_pss_rsae_sha512
rsa_pss_pss_sha256
rsa_pss_pss_sha384
rsa_pss_pss_sha512

I believe the intent was that we would specify three rsa_pss_rsae as Recommended.

spt

* IANA does a review of the IANA considerations section to make sure that they understand the requests we’ve made of them.

> On Feb 15, 2018, at 16:13, The IESG <iesg-secretary@ietf.org> wrote:
> 
> 
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'The Transport Layer Security (TLS)
> Protocol Version 1.3'
>  <draft-ietf-tls-tls13-24.txt> as Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2018-03-01. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the beginning of
> the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>   This document specifies version 1.3 of the Transport Layer Security
>   (TLS) protocol.  TLS allows client/server applications to communicate
>   over the Internet in a way that is designed to prevent eavesdropping,
>   tampering, and message forgery.
> 
> 
> 
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ballot/
> 
> The following IPR Declarations may be related to this I-D:
> 
>   https://datatracker.ietf.org/ipr/2900/
> 
> 
> 
> The document contains these normative downward references.
> See RFC 3967 for additional information: 
>    rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)
> 
> 
>