[TLS] A use of flags

"Martin Thomson" <mt@lowentropy.net> Wed, 27 March 2019 14:35 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3956F12004B for <tls@ietfa.amsl.com>; Wed, 27 Mar 2019 07:35:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=d8PHA3xd; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=ma2CC8aK
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Nex9uw_JTbL for <tls@ietfa.amsl.com>; Wed, 27 Mar 2019 07:35:24 -0700 (PDT)
Received: from wnew3-smtp.messagingengine.com (wnew3-smtp.messagingengine.com [64.147.123.17]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7123912002F for <tls@ietf.org>; Wed, 27 Mar 2019 07:35:24 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailnew.west.internal (Postfix) with ESMTP id 9D3264698 for <tls@ietf.org>; Wed, 27 Mar 2019 10:35:23 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 27 Mar 2019 10:35:23 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm1; bh=ip6JiMZiOu6RKYTogudk+YbTIKwK/OVheDpaVA1MJPE=; b=d8PHA3xd atz5vqtRj3Mbt7M7Aff4fCZ/wl/2Us0b9HckT4YYcU7pa+ygqoZmaaUXILDi1gx5 m1C23E3UORIU54RoH/bGA/j0ZrIN1QHedJeQMEnCIv/hXgnWXnVp1IQYD1EXgtXu MQulQOJjaEj3AOO3wCKNm02UhrfAam25S1ZmFTUWj+PAL32FlvHmjKFRhthK+KF5 d1DvG2Mb1YO0tWHY2VP2vpOEvfGbVv4al0VdPsH+GwpU9ekTozvVRk+S0p9xikzn GvupZtZsBnfEmv0gF4Flb7qdI8uCSLZv2XIEguiiIrYa1eNIC34s+wRfUxu3dayF dSq2Z0qvIcD8kg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=ip6JiMZiOu6RKYTogudk+YbTIKwK/ OVheDpaVA1MJPE=; b=ma2CC8aKmHPYpoBT9LZoW/9EPe6s8h7CBetjyBnzSnhBV yveeY4evqCG7a4OrdyA+s8yC+OgEDiDzO76HX/Vo29EdBJWBaf3TYHg4ch3fxv8f dFEh9SwlNXD5VOus9rn9RQiG7DwgQuEF14EtqYkVpbVEOYkyCXXf+SoodIqlPaSN KEvn1qqWApSZYXcR1asePpBSdofSkvUhcutK8FWb8Tr87QbQ+ZtmEFyuEAkqOwO9 FEYvrwx3EO/bkpjCgMRfbHOF5ZqZANcySWV2T0vvXQbp+sKwl8tV4OoVwConhe/y 58avTxNvlxfs+lWaSXI1M/WmLM+ITQitomzq+DNhg==
X-ME-Sender: <xms:KoqbXGURNL0v0ik3eQKiLNKYU6Uouaccyp31cuq6R5x2JqB8OoDjiQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedutddrkedvgdeiudcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohifvghn thhrohhphidrnhgvtheqnecuffhomhgrihhnpehivghtfhdrohhrghdpmhhoiihilhhlrg drohhrghenucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidr nhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:KoqbXHA0xUm_F1BL1oxwF1vQnz-oDkUORDvoZJPS98iwAz-6h1scXQ> <xmx:KoqbXFsIjeke7NJHmDRTINVHyQSnX1L8zUeeEBHzY4Fdb2_XL_UgDw> <xmx:KoqbXKr8FqfIBCiy70g6fuojRIb-tavkuTQeW7WGWfPH_y-N2w33Tg> <xmx:K4qbXB9LDcn4ahBkMWdU3W8j3OwD4fhbqSsFnNvIL1M-SGJShl2ZEe6_z7g>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4A3857C1B7; Wed, 27 Mar 2019 10:35:22 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.5-976-g376b1f3-fmstable-20190314v3
Mime-Version: 1.0
X-Me-Personality: 92534000
Message-Id: <5199904f-8072-480c-9ef0-a64dd2d9f2b8@www.fastmail.com>
Date: Wed, 27 Mar 2019 10:35:21 -0400
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cio1pTwpozcRBE3KDELpSYPMnNI>
Subject: [TLS] A use of flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 14:35:26 -0000

Inspired by a few side discussions and Yoav's new draft, I have the pleasure of announcing the first proposal to use that mechanism:

 https://tools.ietf.org/html/draft-thomson-tls-sic-00

I'm sure that there are plenty of opportunities to bike shed on the flags format, but it's definitely useful in the abstract.  It make this easier.

( Read the draft for details of the idea.  It's based on the intermediate preloading work we've been doing at Mozilla: https://wiki.mozilla.org/Security/CryptoEngineering/Intermediate_Preloading )