Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Wed, 22 July 2015 02:02 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF7AE1AC3ED for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 19:02:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CYlg1Hdft7TL for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 19:02:23 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9225A1AC3E5 for <tls@ietf.org>; Tue, 21 Jul 2015 19:02:23 -0700 (PDT)
Received: by ykdu72 with SMTP id u72so181441909ykd.2 for <tls@ietf.org>; Tue, 21 Jul 2015 19:02:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=YxoF5dgGM4g+DjZuwRFjUbvw8YvT0beVNOOrRyro3Aw=; b=PlTRkRCrV6Kc8/KDefg7dm6hoqg2hJ6L7Jqf0k6gjX/vmsuAYdsZlYvaqzEpIymxtX i82sFTtyUrMiOaIhsXdsvmLjR1W8CNm/hQoFLZ9jAThpd40zJXJIa8xINYSA5m55fSLd cHZEQwqt5f0ifgGg/hidkUq6t3hjsw47+CDK/RtpIWjNGK2KBrxYrw7Tsw4ltxeLy082 ddmDI7uzMtWUKOqmGRdFca4zL879ZkvpEPBbEyK8wtIBuV+uJH9o2IVrZ1Qjyg4rLYmN XZ52x7kMIqNuKJuWGzrMyEsdv8zirsYsiRcHar3eaHrTPVOXhb+b4TTW59QGplM/u1Fy fcHA==
X-Received: by 10.13.221.17 with SMTP id g17mr7228ywe.11.1437530543021; Tue, 21 Jul 2015 19:02:23 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id j127sm25117876ywd.51.2015.07.21.19.02.22 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 21 Jul 2015 19:02:22 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Date: Tue, 21 Jul 2015 22:02:20 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <CABcZeBPJUXdhER3qLiq0e_wK4bxCxw6D+Oq+3ZFXGeo6Bn1sXw@mail.gmail.com> <201507191622.47921.davemgarrett@gmail.com>
In-Reply-To: <201507191622.47921.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507212202.21120.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/S3_7RjuffQTOU5ZJW56gOUAWnT0>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 02:02:25 -0000

I've updated the a la carte proposal again with some improvements to readability. I've also added in the ECDHE PSK cipher suites in the current draft, as they are required for this.

current WIP text:
https://github.com/davegarrett/tls13-spec/blob/alacarte/draft-ietf-tls-tls13.md#cipher-suites
diff from PR #201:
https://github.com/davegarrett/tls13-spec/compare/alertsandcerts...davegarrett:alacarte


Dave