Re: [TLS] TLS Charter Revision

Yoav Nir <synp71@live.com> Tue, 10 December 2013 09:24 UTC

Return-Path: <synp71@live.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFBE11ADBD1 for <tls@ietfa.amsl.com>; Tue, 10 Dec 2013 01:24:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.649
X-Spam-Level:
X-Spam-Status: No, score=-1.649 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, MSGID_FROM_MTA_HEADER=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 24pL9YcZNFCs for <tls@ietfa.amsl.com>; Tue, 10 Dec 2013 01:24:48 -0800 (PST)
Received: from blu0-omc3-s3.blu0.hotmail.com (blu0-omc3-s3.blu0.hotmail.com [65.55.116.78]) by ietfa.amsl.com (Postfix) with ESMTP id 5FEFA1AD8D8 for <tls@ietf.org>; Tue, 10 Dec 2013 01:24:48 -0800 (PST)
Received: from BLU0-SMTP174 ([65.55.116.72]) by blu0-omc3-s3.blu0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675); Tue, 10 Dec 2013 01:24:43 -0800
X-TMN: [Eu2sPoIS+vv2KTsvmNVRblPTtpOJkKGW]
X-Originating-Email: [synp71@live.com]
Message-ID: <BLU0-SMTP1748FC77F29BBC51C22D77EB1D20@phx.gbl>
Received: from ynir-MBA.local ([194.29.32.131]) by BLU0-SMTP174.phx.gbl over TLS secured channel with Microsoft SMTPSVC(6.0.3790.4675); Tue, 10 Dec 2013 01:24:41 -0800
Date: Tue, 10 Dec 2013 11:24:37 +0200
From: Yoav Nir <synp71@live.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Thunderbird/24.1.1
MIME-Version: 1.0
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, "<tls@ietf.org>" <tls@ietf.org>
References: <2F2286E3-7717-4E8F-B1EA-B2E4155F7C17@cisco.com> <A86275E1-44B7-444B-9E50-FD6DE5CC5190@cisco.com> <7e7fa1fa-f889-4f3a-907d-670bb218d952@email.android.com>
In-Reply-To: <7e7fa1fa-f889-4f3a-907d-670bb218d952@email.android.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms040703080705070102080307"
X-OriginalArrivalTime: 10 Dec 2013 09:24:41.0715 (UTC) FILETIME=[A7EFAC30:01CEF589]
Subject: Re: [TLS] TLS Charter Revision
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Dec 2013 09:24:50 -0000

Hi Stephen

I suggest "better confidentiality". "Privacy" applies to humans, not 
machines. I don't think it's appropriate for a machine-2-machine 
protocol like TLS.

On 10/12/13 10:59 AM, Stephen Farrell wrote:
> Hi Joe
>
> Wouid it be reasonable to add a "better privacy" goal for the tls 1.3 work?
>
> Ta
> S
>
>
> "Joseph Salowey (jsalowey)" <jsalowey@cisco.com> wrote:
>> Updated Charter text based on the discussion so far is below.  Changes:
>>
>>
>> 1. Fixed typos
>> 2. Third bullet to "Update record payload protection cryptographic
>> mechanisms and algorithms to address known weaknesses
>> in the CBC block cipher modes and to replace RC4."
>>
>> Thanks,
>>
>> Joe
>>
>> The TLS (Transport Layer Security) working group was
>> established in 1996 to standardize a 'transport layer'
>> security protocol.  The basis for the work was SSL
>> (Secure Socket Layer) v3.0.  The TLS working group has
>> completed a series of specifications that describe the
>> TLS protocol v1.0, v1.1, and v1.2 and DTLS
>> (Datagram TLS) v1.2 as well as extensions to the
>> protocols and ciphersuites.
>>
>> The primary purpose of the working group is to develop
>> (D)TLS v1.3.  Some of the main design goals are as follows,
>> in no particular order:
>>
>> o Develop a mode that encrypts as much of the handshake as
>> is possible to reduce the amount of observable data to
>> both passive and active attackers.
>>
>> o Develop modes to reduce handshake latency, which primarily
>> support HTTP-based applications, aiming for one roundtrip
>> for a full handshake and one or zero roundtrip for repeated
>> handshakes.
>>
>> o Update record payload protection cryptographic
>> mechanisms and algorithms to address known weaknesses
>> in the CBC block cipher modes and to replace RC4.
>>
>> o Reevaluate handshake contents, e.g.,: Is time needed in
>> client hello?  Should signature in server key exchange
>> cover entire handshake?  Are bigger randoms required?
>> Should there be distinct cipher list for each version?
>>
>> A secondary purpose is to maintain previous version of
>> the (D)TLS protocols as well as to specify the use of
>> (D)TLS, recommendations for use of (D)TLS, extensions to
>> (D)TLS, and cipher suites.  However, changes or additions
>> to older versions of (D)TLS whether via extensions or
>> ciphersuites are discouraged and require significant
>> justification to be taken on as work items.
>>
>> With these objectives in mind, the TLS WG will also place a priority
>> in minimizing gratuitous changes to TLS.
>>
>> Milestone/Dates:
>>
>> 201311 - Out-of-Band Public Key Validation for TLS to IESG
>> 201401 - Secure Password Ciphersuites for TLS to IESG
>> 201404 - TLS ALPN (Application Layer Protocol Negotiation)
>>       Extension to IESG
>> 201411 - (D)TLS 1.3 to IESG
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls