[TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ralph Droms <rdroms.ietf@gmail.com> Mon, 02 October 2017 20:31 UTC

Return-Path: <rdroms.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B94D13487A for <tls@ietfa.amsl.com>; Mon, 2 Oct 2017 13:31:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R8xJeAjYE0XK for <tls@ietfa.amsl.com>; Mon, 2 Oct 2017 13:31:29 -0700 (PDT)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE09F13485B for <tls@ietf.org>; Mon, 2 Oct 2017 13:31:29 -0700 (PDT)
Received: by mail-qk0-x22f.google.com with SMTP id u67so6503457qkg.6 for <tls@ietf.org>; Mon, 02 Oct 2017 13:31:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=elx1seIYYbPow1zAPdI/Syb7HspAdV75J0GY89Cyiaw=; b=CYm1qdzixkgGACFEeH8F33fzmFJ6rq1//O6Jn5QUcEMFvlUainJbcnFHNiajPiy1Kb r640uW0qvuLNcK9XrrG7GZyDXuNCk3+uHiiT/kRAhc1JaLTiWSigu3T7SmRxFIF3cd/p JRNNcAmNruofSVZqVIAVG7Gap+u8JDGUAgcO5wi0S5YSqWsBuBHMU+3+w/mDzBSPuqXn L/lMMneuYqQh/DAwY8bo7CK3LNeCbUyI978t4XfKLL01a3Mf6AshugoFjRJk5ifCj0iD WfP0RGoHsyGXsglc2tGPW3oqMdpbHgZ3be7U5D8SfXhSokxQAn1FeIBdznv2Y8a2EIII c9oA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=elx1seIYYbPow1zAPdI/Syb7HspAdV75J0GY89Cyiaw=; b=UW/xfuelz5Vo4rMnYbc1U5cQ88Jno7mdWEy5J8kN1ptwyk2KpNL9wzPBy55Mq4ih2j gQ3eZYGXbIPCEUuL8ImTyvaD5lxBAn73JeKL9Ugdv6JRuCBgAqQN48CG/iNpKW97W4dD 8DCkDKZxXtbLuSFSGDXz8Q9vMeA1dDqRTnpd1sjygcNHsAbVkILEcFI+u8Bq1YphhwJA fY80PxN2Q75Sa9ICACm8Phjde7LkN2jLLC93XHfXsopE4n9FqXx1YjKNrlGigJuXgPOm a7yVBWh0vu1yR8Oa6rWczkkRrXYMZPCRQZGXSQbnEe0wqJ5a+TukoxuOS8b/wFRW9Vl5 32Ww==
X-Gm-Message-State: AMCzsaVoIKDYu+OfU27xbVQKLnTCCLFIH5C4+sZSRa3L6PQru8COL+7t 9Du/qpWQgOXOLd9wTpWHiKnms5WZ
X-Google-Smtp-Source: AOwi7QDEkBxd/cVgjIIApdU07ARbupRyAw8l6P3Czd1be82hxqM3zuJs6ZAAt07be7OcafUH6It5Ig==
X-Received: by 10.55.39.145 with SMTP id n139mr6348937qkn.70.1506976288702; Mon, 02 Oct 2017 13:31:28 -0700 (PDT)
Received: from ?IPv6:2620:15c:6:fd00:492f:46b3:8a8:5f2f? ([2620:15c:6:fd00:492f:46b3:8a8:5f2f]) by smtp.gmail.com with ESMTPSA id j19sm6921628qkh.38.2017.10.02.13.31.28 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 02 Oct 2017 13:31:28 -0700 (PDT)
From: Ralph Droms <rdroms.ietf@gmail.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com>
Date: Mon, 02 Oct 2017 16:31:22 -0400
To: tls@ietf.org
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d14zR7DZGpnoeLiTT_yWGbrFkrQ>
Subject: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Oct 2017 20:31:31 -0000

We are about to publish draft-rhrd-tls-tls13-visibility-00.  The TLS extension defined in this I-D takes into account what we heard from the discussion regarding TLS visibility and draft-green-tls-static-dh-in-tls13-00 in Prague. Specifically, it provides an opt-in capability for both the TLS client and server and makes it clear on the wire that visibility will be enabled for the session.  The new mechanism does not depend on static handshake or session keys.  

- Ralph and Russ