[TLS] MTI extensions?

Dave Garrett <davemgarrett@gmail.com> Sat, 14 March 2015 06:12 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E987F1AC405 for <tls@ietfa.amsl.com>; Fri, 13 Mar 2015 23:12:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Sapx0DYSTRs for <tls@ietfa.amsl.com>; Fri, 13 Mar 2015 23:12:55 -0700 (PDT)
Received: from mail-qc0-x22a.google.com (mail-qc0-x22a.google.com [IPv6:2607:f8b0:400d:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0AB21AC402 for <tls@ietf.org>; Fri, 13 Mar 2015 23:12:55 -0700 (PDT)
Received: by qcbkw5 with SMTP id kw5so6114926qcb.2 for <tls@ietf.org>; Fri, 13 Mar 2015 23:12:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:mime-version:content-type :content-transfer-encoding:message-id; bh=H/DpozSbjM2wM1uh8g2jZKwJgQtztWp6eh6Aoi02UI8=; b=1HZH6CZwwejK0abe4pxT/6uV6JYaTDZjCAm310s3CMPZqUHm80kVgvxneMCWUhU/Bg /rGcxydk9Rx+OwyRPc0Hf2hwVBFW2BhZEncYAcxfFhhhz1zJTWxTko1k/otBnmO8CJ2P OXWYRLaKCEz270i6jcnC6B3sZZpssBN3zle9tJkqABwrJatzbZQ8FKTOMKjpxu42f/Sb U1GbXe4jkAZOXEGSVmwYMckF66BHvMyGiCMd71XdFmjgkLpgFUudSmDH5NMtiSFYXcIq py7n6WREJqJ/t5ElExPKTHHqxBZOXW5D/k2F1ArLGFiREKxst3FTtTAF0iNcJFX6IA2C nTIA==
X-Received: by 10.140.132.197 with SMTP id 188mr66435976qhe.24.1426313575053; Fri, 13 Mar 2015 23:12:55 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id x15sm2960838qkx.28.2015.03.13.23.12.54 for <tls@ietf.org> (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 13 Mar 2015 23:12:54 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Sat, 14 Mar 2015 02:12:52 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201503140212.53255.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/S-zNE-O2wNE6HaFe-pS9AGAW0c0>
Subject: [TLS] MTI extensions?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Mar 2015 06:12:57 -0000

Idea: Add a small section after MTI cipher suites for MTI extensions.

After enumerating the extensions that are part of the TLS 1.3 spec itself, I think it would be helpful to list a few other extensions that are reasonable to expect of all implementations. In particular, SNI & ALPN should ideally be available everywhere. (not all deployments would need them, but they should always be available) These are the two HTTP/2 needs to work, so just stating that as a requirement in the TLS 1.3 spec would ensure that all TLS 1.3 implementations are HTTP/2 ready without further consideration.


Dave