Re: [TLS] Re-chartering TLS

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Sat, 18 January 2020 17:29 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BCAB120045 for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 09:29:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D4tuxBRRLODU for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 09:29:54 -0800 (PST)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E92F012003E for <TLS@ietf.org>; Sat, 18 Jan 2020 09:29:53 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.70,334,1574118000"; d="scan'208";a="432022759"
Received: from 82-64-165-115.subs.proxad.net (HELO [192.168.1.20]) ([82.64.165.115]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 18 Jan 2020 18:29:52 +0100
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.40.2.2.4\))
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
In-Reply-To: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
Date: Sat, 18 Jan 2020 18:29:50 +0100
Cc: ML IETF TLS <TLS@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <DB0D61C3-EAC4-4C50-B1AF-B8087B6D3815@inria.fr>
References: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
To: Christopher Wood <caw@heapingbits.net>
X-Mailer: Apple Mail (2.3608.40.2.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/U4BdMouPu_N6ZYUQHBS-fD0Ifdg>
Subject: Re: [TLS] Re-chartering TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jan 2020 17:29:57 -0000

LGTM, I agree with using “resource" instead of “size”…
My understanding is that “security” is broad enough to cover new authentication mechanisms
and that “privacy" will be broad enough to cover “metadata protection” if needed, correct?
B.

> On Jan 17, 2020, at 4:31 AM, Christopher Wood <caw@heapingbits.net> wrote:
> 
> Hi folks,
> 
> As discussed in Singapore, it's time to re-charter the working group to reflect ongoing (e.g., Exported Authenticators and Encrypted SNI/CH) and future work (e.g., cTLS). For reference, the current charter is available here: 
> 
>   https://datatracker.ietf.org/doc/charter-ietf-tls/
> 
> A draft of the new charter is below, and also available on GitHub [1]. Please have a look and and send comments, either here on the mailing list or in the GitHub repo, by 2359 UTC on 30 January 2020. Any and all feedback is welcome! We would like to complete this in advance of IETF 107 so we can move forward with items such as cTLS. 
> 
> ~~~
> The TLS (Transport Layer Security) working group was established in 1996 to standardize a 'transport layer' security protocol. The basis for the work was SSL (Secure Socket Layer) v3.0 [RFC6101]. The TLS working group has completed a series of specifications that describe the TLS protocol v1.0 [RFC2246], v1.1 [RFC4346], v1.2 [RFC5346], and v1.3 [RFC8446], and DTLS (Datagram TLS) v1.0 [RFC4347], v1.2 [RFC6347], and v1.3 [draft-ietf-tls-dtls13], as well as extensions to the protocols and ciphersuites.
> 
> The working group aims to achieve three goals. First, improve the applicability and suitability of the TLS family of protocols for use in emerging protocols and use cases. This includes extensions or changes that help protocols better use TLS as an authenticated key exchange protocol, or extensions that help protocols better leverage TLS security properties, such as Exported Authenticators. Extensions that focus specifically on protocol extensibility are also in scope. This goal also includes protocol changes that reduce the size of TLS without affecting security. Extensions that help reduce TLS handshake size meet this criteria. 
> 
> The second working group goal is to improve security, privacy, and deployability. This includes, for example, Delegated Credentials, Encrypted SNI, and GREASE. Security and privacy goals will place emphasis on the following:
> 
> - Encrypt the ClientHello SNI (Server Name Indication) and other application-sensitive extensions, such as ALPN (Application-Layer Protocol Negotiation).
> - Identify and mitigate other (long-term) user tracking or fingerprinting vectors enabled by TLS deployments and implementations.
> 
> The third goal is to maintain current and previous version of the (D)TLS protocol as well as to specify general best practices for use of (D)TLS, extensions to (D)TLS, and cipher suites. This includes recommendations as to when a particular version should be deprecated. Changes or additions to older versions of (D)TLS whether via extensions or ciphersuites are discouraged and require significant justification to be taken on as work items.
> 
> With these goals in mind, the working group will also place a priority in minimizing gratuitous changes to (D)TLS.
> ~~~
> 
> Best,
> Chris, on behalf of the chairs
> 
> [1] https://github.com/tlswg/wg-materials/blob/master/charter/charter.md
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls