[TLS] New Version Notification for draft-gutmann-tls-encrypt-then-mac-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 08 February 2013 12:39 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82A7B21F86C3 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 04:39:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.291
X-Spam-Level:
X-Spam-Status: No, score=-2.291 tagged_above=-999 required=5 tests=[AWL=0.308, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y51LnBe9t1pQ for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 04:39:26 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 204AB21F86B6 for <tls@ietf.org>; Fri, 8 Feb 2013 04:39:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1360327166; x=1391863166; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=2b8oxnr7/+uTlb0iCAKL5cAVYh22xt9xMEXpuvhK7J0=; b=W8+5yBcYqfiavrb9/KeL9fpaKvQKmCVjKDEtlBpmZjezU6sDhUnt/R8K Bk81CvPhwMe7B5cEcIbdP8ueC9JJjcOr54zRsDGHWys1ckvMAsn8PiRXf x57aaxUeI5F4911gMLzKwsmDMoIgT/BPWQP2yXKhoQlrWejbo9XRPedHX A=;
X-IronPort-AV: E=Sophos;i="4.84,629,1355050800"; d="scan'208";a="169586259"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 09 Feb 2013 01:39:24 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.181]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Sat, 9 Feb 2013 01:39:23 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-gutmann-tls-encrypt-then-mac-00.txt
Thread-Index: Ac4F+VKx9aHOHfIcTWWIN9ze88/icA==
Date: Fri, 08 Feb 2013 12:39:23 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73333FEC30@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: [TLS] New Version Notification for draft-gutmann-tls-encrypt-then-mac-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 12:39:27 -0000

Thanks to everyone who provided feedback on the strawman version (I've changed
the subject line to keep the discussion separate), I've (hopefully) corrected
the issues that people pointed out and posted the result:

-- Snip --

A new version of I-D, draft-gutmann-tls-encrypt-then-mac-00.txt has been
successfully submitted by Peter Gutmann and posted to the IETF repository.

Filename:        draft-gutmann-tls-encrypt-then-mac
Revision:        00
Title:           Encrypt-then-MAC for TLS
Creation date:   2013-02-08
WG ID:           Individual Submission
Number of pages: 10
URL:             http://www.ietf.org/internet-drafts/draft-gutmann-tls-encrypt-then-mac-00.txt
Status:          http://datatracker.ietf.org/doc/draft-gutmann-tls-encrypt-then-mac
Htmlized:        http://tools.ietf.org/html/draft-gutmann-tls-encrypt-then-mac-00

Abstract:

   This document describes a means of negotiating the use of the encrypt-then-
   MAC security mechanism in place of TLS' existing MAC- then-encrypt one,
   which has been the subject of a number of security vulnerabilities over a
   period of many years.

-- Snip --

Peter.