[TLS] Updated TLS Cached Info Draft

Hannes Tschofenig <hannes.tschofenig@gmx.net> Tue, 28 October 2014 06:22 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE8211A00FE for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 23:22:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NLa6UI0C4koq for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 23:22:29 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.18]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91FBC1A00FC for <tls@ietf.org>; Mon, 27 Oct 2014 23:22:29 -0700 (PDT)
Received: from [192.168.10.205] ([64.134.223.187]) by mail.gmx.com (mrgmx003) with ESMTPSA (Nemesis) id 0Mg42v-1XUTbC1aNx-00NTa5 for <tls@ietf.org>; Tue, 28 Oct 2014 07:22:27 +0100
Message-ID: <544F3620.1040402@gmx.net>
Date: Tue, 28 Oct 2014 07:22:24 +0100
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: tls@ietf.org
OpenPGP: id=4D776BC9
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="3Tj1tC2JIA0t0SVtMSgAe3AgaUJBc13AC"
X-Provags-ID: V03:K0:r9jpIPN/WxmuBPbatwhpO3zCz1CujLyk53wQuV74sQZaP31vhQt 2UbQ4alr6CroEfVT1Vs8besTihkWtGgZ/mvsVy3LgV2EY8VaFw/XKPLV4sjz6WP2YbtLPbW wuxbzJ7owVzdSb5/STGTAA8g65OcJVOmmsY+Nuotf4AeFrkoynpJfWZdX5664UykFRVps9P da3wDcnk4uS5TvF39QYMA==
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YSODakaf6pROzKcZDHAHCY9vSs8
Subject: [TLS] Updated TLS Cached Info Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Oct 2014 06:22:31 -0000

 Hi all,

as a result of the WGLC the cached info draft got a few good review
comments. I have tried to address them with a new document update
(version -17).

Since I missed the draft submission deadline you can find the document
here:
https://github.com/hannestschofenig/tschofenig-ids/blob/master/tls-cached-info/draft-ietf-tls-cached-info-17.txt

I will respond to the review comments directly but here is a short summary:

* Simplified the exchange (as suggested by Ekr).
* Incorporated the optimizations suggested by Ekr regarding the
certificate_authority structure
* Required a collision resistant hash function.
* Clarifications throughout the document.

Ciao
Hannes