[TLS] Re-chartering TLS

"Christopher Wood" <caw@heapingbits.net> Fri, 17 January 2020 03:31 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC0A2120044 for <tls@ietfa.amsl.com>; Thu, 16 Jan 2020 19:31:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=qzLAOaPE; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=rZO1gS+J
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QVSO7iMQwyZ1 for <tls@ietfa.amsl.com>; Thu, 16 Jan 2020 19:31:57 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 115F7120099 for <TLS@ietf.org>; Thu, 16 Jan 2020 19:31:57 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 3CD11217FC for <TLS@ietf.org>; Thu, 16 Jan 2020 22:31:56 -0500 (EST)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Thu, 16 Jan 2020 22:31:56 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm3; bh=Cuf93B1PahxjTWoXJz9SGPtL3aTmKqbD6s6aRc0g72s=; b=qzLAOaPE eOONdeuD/4Vc/OI5N3ZOUlkVroeb1jd7TaCAC88VInCwc38q2Eo9PKYzMcmttpkM CvKq++kxqfw74UwIrKb8NkmAIBrRlNHLOYhjsEK+DDA2GEyEvyKPneHrh3Uq3b11 WOQQxPVIDfZVo8JpeqM2klrZ3Hp4SK5qsp6jCacUdoY/TlG3H/izZJpCyFy9kkFr U+c2hz6l+9YONGIgYQtdcO05JXToNwGi1rgY76CcH7qoA1BxE5WL4TXPMw6Dkpwf 9VI0F8TprbmahX7XoPxR/6cxrQe0yUDshvAF3hYPfnri0AY9gxLHqqDfmVDCeeZR 2j0/jIfi9d6PQA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=Cuf93B1PahxjTWoXJz9SGPtL3aTmK qbD6s6aRc0g72s=; b=rZO1gS+JlbPx1BK+qPsw2w4VTEoC22UI8Vp/jT4RjEfCS 3S3J0lwMc0WUBleOnebXg6oBKUEFk01TXMwEA/baDpi6TvKcEg95wZi4wIfIZUFb 4woF9LchS0MOfsA2zIzaN54Pd4ouS/17sCcRpoHw5RU7yFpW5lFrPotBIsJTjWYT 0ArxqLLbhYBeTcFY/IX8OEuV1fSSUgUoUPCZJqjcWT5DP9xvWa0X6WN0U7OKWNlM vNmj8qE6M0rSvwB5tBUuMDSE0s4e8H8LMSf74O8snTrg/3+cx5tRjRdaIJMOHg47 RIEvNO81emIPF/dN6pJPl51WB//0x+2tnb1+2F4fw==
X-ME-Sender: <xms:qyohXkBsdgczB4u8DUSLajoyVctLk9N6K2WL298ufmx8InddVXcuDQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedugedrtdeigdehiecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfieshhgv rghpihhnghgsihhtshdrnhgvtheqnecuffhomhgrihhnpehivghtfhdrohhrghdpghhith hhuhgsrdgtohhmnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhg sghithhsrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:qyohXpF3YRCj4EmzRbJYAmduJFhvLwIHiK16paeX-gJxwF7blCFXrw> <xmx:qyohXrMDtgkDuqv-RzpPHdNi8_zmTRZ2Uf2gQYGjaJTqNuJ-txZDcQ> <xmx:qyohXq4aY1paP-mz1uVEj9fnbsYn_LswCLYY5geZAb0z3iu8wnaVRg> <xmx:rCohXu0yOwY3M71mxvzQdNQPjLJl4hG41CPU3SVIMpE9imYEKoxaYA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id BAF043C00A1; Thu, 16 Jan 2020 22:31:55 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-754-g09d1619-fmstable-20200113v1
Mime-Version: 1.0
Message-Id: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
Date: Thu, 16 Jan 2020 19:31:35 -0800
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZidQkhN9VKbYMJpG8sJWALd3pDg>
Subject: [TLS] Re-chartering TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jan 2020 03:31:59 -0000

Hi folks,

As discussed in Singapore, it's time to re-charter the working group to reflect ongoing (e.g., Exported Authenticators and Encrypted SNI/CH) and future work (e.g., cTLS). For reference, the current charter is available here: 

   https://datatracker.ietf.org/doc/charter-ietf-tls/

A draft of the new charter is below, and also available on GitHub [1]. Please have a look and and send comments, either here on the mailing list or in the GitHub repo, by 2359 UTC on 30 January 2020. Any and all feedback is welcome! We would like to complete this in advance of IETF 107 so we can move forward with items such as cTLS. 

~~~
The TLS (Transport Layer Security) working group was established in 1996 to standardize a 'transport layer' security protocol. The basis for the work was SSL (Secure Socket Layer) v3.0 [RFC6101]. The TLS working group has completed a series of specifications that describe the TLS protocol v1.0 [RFC2246], v1.1 [RFC4346], v1.2 [RFC5346], and v1.3 [RFC8446], and DTLS (Datagram TLS) v1.0 [RFC4347], v1.2 [RFC6347], and v1.3 [draft-ietf-tls-dtls13], as well as extensions to the protocols and ciphersuites.

The working group aims to achieve three goals. First, improve the applicability and suitability of the TLS family of protocols for use in emerging protocols and use cases. This includes extensions or changes that help protocols better use TLS as an authenticated key exchange protocol, or extensions that help protocols better leverage TLS security properties, such as Exported Authenticators. Extensions that focus specifically on protocol extensibility are also in scope. This goal also includes protocol changes that reduce the size of TLS without affecting security. Extensions that help reduce TLS handshake size meet this criteria. 

The second working group goal is to improve security, privacy, and deployability. This includes, for example, Delegated Credentials, Encrypted SNI, and GREASE. Security and privacy goals will place emphasis on the following:

- Encrypt the ClientHello SNI (Server Name Indication) and other application-sensitive extensions, such as ALPN (Application-Layer Protocol Negotiation).
- Identify and mitigate other (long-term) user tracking or fingerprinting vectors enabled by TLS deployments and implementations.

The third goal is to maintain current and previous version of the (D)TLS protocol as well as to specify general best practices for use of (D)TLS, extensions to (D)TLS, and cipher suites. This includes recommendations as to when a particular version should be deprecated. Changes or additions to older versions of (D)TLS whether via extensions or ciphersuites are discouraged and require significant justification to be taken on as work items.

With these goals in mind, the working group will also place a priority in minimizing gratuitous changes to (D)TLS.
~~~

Best,
Chris, on behalf of the chairs

[1] https://github.com/tlswg/wg-materials/blob/master/charter/charter.md