Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Nick Sullivan <nicholas.sullivan@gmail.com> Mon, 09 October 2017 20:49 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF64E1342F1 for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 13:49:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DDYSe8gbW19i for <tls@ietfa.amsl.com>; Mon, 9 Oct 2017 13:49:19 -0700 (PDT)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B4A41332D4 for <tls@ietf.org>; Mon, 9 Oct 2017 13:49:19 -0700 (PDT)
Received: by mail-wm0-x22c.google.com with SMTP id k4so26774945wmc.1 for <tls@ietf.org>; Mon, 09 Oct 2017 13:49:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=8dXzSR90jlDCiGoZbQZ+uE4upulFjijyjA/sjq3giU4=; b=Z7QvcdCOVtgLeiv5PtHAs7ofEvSzCTPtkVAshZ5xnIn0gEGtR370aO0gH3ko2Zlamy Yd26HzN2LQXn8kzEVqMWaIm+Bi6g+CC33r9MUgk0LShtisB5/OZvs3AdybmVxDNIVrkD /PeEX3L7SlzgEUF8LpvlsJyR1FyDlGnmeC5OgegZSX0H+fnpgw6Sq9hIMi2hihtkVZZJ FqKLLWC7oEVNTXX4kNiONJXWJSBPLjv4VK8hke1ZPoywEyst2Bm9Q1yEIEDAmCORoRt5 IoB+Eb0AegmA9ZnCrgANvy45ROiMMeyUCjMebkbVxBDbJlOvbl+P33C+jbv1QHkhIiiU QlMQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=8dXzSR90jlDCiGoZbQZ+uE4upulFjijyjA/sjq3giU4=; b=OrOyy0NOeGlzCplLO92loUGBW5tcVaiEdvS+2QrjucJ/YGlKEf8YMN+VdSAi/72VNk 504nHilbezsYB8/3Gxhc+FOEyMUw4IyXk5ItzvqhdHUQBGlTVFt1qTLGTwAb66mE1Rau QNnnFjC9NoX+8H4AS2Qz6T7catt755Eo9FancATeeUo+lrxa9hLRyqzT94Zpho8KY8ls t0OTe+wGz5912jr0BhFBcF88izn9YJbk5h+LHHkaPp1+vWYzlYbNZ4/WqJPv3k6yax6x bjGcvwSZNLkqlAjqYgRlY+Rp2xvbxtR9hH03id+yZ4VULqa6R1JuMfP5+shki5ksICYF XZ3A==
X-Gm-Message-State: AMCzsaVoe44cvb0U+iZPWmfYFRw7je9GiHNN5Aia4y6SZMOX7aCan8p9 ImPQDZGarSNdAvNPQFwgeTX9s9r/ly3QgYWnisI=
X-Google-Smtp-Source: AOwi7QC+IjLaiLxMF78IU3tzG0XTFdrmXa1+6z6h9uOBU3KHiUflCakFJOE+WNfmGeIMmKGImIU1xo59BExVuT+Qj9A=
X-Received: by 10.223.186.20 with SMTP id o20mr12413586wrg.3.1507582157544; Mon, 09 Oct 2017 13:49:17 -0700 (PDT)
MIME-Version: 1.0
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com>
In-Reply-To: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Mon, 09 Oct 2017 20:49:05 +0000
Message-ID: <CAOjisRywXfBfgWuZQPR++sHcK7M7vaKFMDea3XMA4tAUEs7HdQ@mail.gmail.com>
To: Ralph Droms <rdroms.ietf@gmail.com>, tls@ietf.org
Content-Type: multipart/alternative; boundary="089e08246c84f86009055b235263"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cdG_i_HVqBzwYkJVJgDX4pnuCdM>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2017 20:49:22 -0000

Ralph and Russ,

This draft addresses the two main concerns I had with draft-green:
1) Client opt-in
2) On-the wire visibility

There are clearly some details missing from this draft (such as how Ke is
used as a symmetric key), but generally I think this approach is more
explicit and therefore less likely to unintentionally impact the broader
internet if used in the datacenter setting.

Nick

On Mon, Oct 2, 2017 at 1:31 PM Ralph Droms <rdroms.ietf@gmail.com> wrote:

> We are about to publish draft-rhrd-tls-tls13-visibility-00.  The TLS
> extension defined in this I-D takes into account what we heard from the
> discussion regarding TLS visibility and
> draft-green-tls-static-dh-in-tls13-00 in Prague. Specifically, it provides
> an opt-in capability for both the TLS client and server and makes it clear
> on the wire that visibility will be enabled for the session.  The new
> mechanism does not depend on static handshake or session keys.
>
> - Ralph and Russ
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>