[TLS] TLS 1.3 mandatory to support in 3GPP 5G

John Mattsson <john.mattsson@ericsson.com> Thu, 31 May 2018 10:00 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A233812EB6F for <tls@ietfa.amsl.com>; Thu, 31 May 2018 03:00:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.31
X-Spam-Level:
X-Spam-Status: No, score=-4.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=ESZtpYM4; dkim=pass (1024-bit key) header.d=ericsson.com header.b=Pcn1SlqW
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sBEUXsPJ3yD0 for <tls@ietfa.amsl.com>; Thu, 31 May 2018 03:00:42 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC26412EB51 for <TLS@ietf.org>; Thu, 31 May 2018 03:00:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1527760837; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=gcmi5q3T6iF+cXTY++yUfSBNjJ+ZCVPjOZqnnjmJE6A=; b=ESZtpYM4/v/uIfgovDfo0Gq8gFJ6fCa4dczi1xpLFC0mBh1/SuVNdFfXguJKLMJP wsPPKfM/1i12p+/6kNHgEXY2JLYV7KjMVZQYQlc/4eDgSikdWSjwdEuVNY4UpeMe op3SjrQF2Hm5qsquEEuQBBRl4ciYmxDXdfSxydhApNM=;
X-AuditID: c1b4fb30-36b839c0000002c8-a9-5b0fc7c57185
Received: from ESESSHC010.ericsson.se (Unknown_Domain [153.88.183.48]) by sesbmg22.ericsson.net (Symantec Mail Security) with SMTP id C1.2D.00712.5C7CF0B5; Thu, 31 May 2018 12:00:37 +0200 (CEST)
Received: from ESESSMB501.ericsson.se (153.88.183.162) by ESESSHC010.ericsson.se (153.88.183.48) with Microsoft SMTP Server (TLS) id 14.3.382.0; Thu, 31 May 2018 12:00:17 +0200
Received: from ESESSMB503.ericsson.se (153.88.183.164) by ESESSMB501.ericsson.se (153.88.183.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Thu, 31 May 2018 12:00:17 +0200
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (153.88.183.157) by ESESSMB503.ericsson.se (153.88.183.164) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3 via Frontend Transport; Thu, 31 May 2018 12:00:17 +0200
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gcmi5q3T6iF+cXTY++yUfSBNjJ+ZCVPjOZqnnjmJE6A=; b=Pcn1SlqW5XexKvmd0FmXrvFJsvk1Y0Q3juuaqoe2NZzNEv58w4VVnCpqG3ITWVRAEI/xV7Jpb1nnibv626ZGuyLxihMJWC4LpGrfeIxLRa324sOGGO2IagKOepddMKtAJmtW5P6cFYlPVsyyGsC32y6kDLN3qiu3S7KGbYPYXs8=
Received: from AM0PR07MB4388.eurprd07.prod.outlook.com (52.133.61.33) by AM0PR07MB4067.eurprd07.prod.outlook.com (52.134.83.27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.5; Thu, 31 May 2018 10:00:16 +0000
Received: from AM0PR07MB4388.eurprd07.prod.outlook.com ([fe80::90a8:de33:14cd:6e5b]) by AM0PR07MB4388.eurprd07.prod.outlook.com ([fe80::90a8:de33:14cd:6e5b%3]) with mapi id 15.20.0820.005; Thu, 31 May 2018 10:00:16 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <TLS@ietf.org>, "uta@ietf.org" <uta@ietf.org>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: TLS 1.3 mandatory to support in 3GPP 5G
Thread-Index: AQHT+MYs13E+ckh9d0SHDSYi4Q3H6g==
Date: Thu, 31 May 2018 10:00:16 +0000
Message-ID: <ACF840A5-B506-43E1-BD1F-3FAD76AE7B84@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.c.0.180410
x-originating-ip: [192.176.1.81]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM0PR07MB4067; 7:RJW9kTTMMebVEuCVdzoTiKWCMpZwMp2mhAIiqPdFV5vPlQxIw2ZsPebiTjS0edqcgOfD8vwsklbJVPiLLSs3VxX3iw0WE7oIU4bFdb2UNgnBPIX5BeKIVYu7PIGX4POwt4Tv/vaknNubnkZUKPMp0ClI0o83EhVflWNGev9cRF9h7a3OlNPntuNNvkU7ZVktCPpErctK94vXnlSwSTM/Tq7TmEm2n2K194eWy9H5Lfa4+xs91sUtnO3gbW9rWjSV
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:AM0PR07MB4067;
x-ms-traffictypediagnostic: AM0PR07MB4067:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-microsoft-antispam-prvs: <AM0PR07MB4067A7795ECCF6A0355B83C889630@AM0PR07MB4067.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(10201501046)(93006095)(93001095)(3002001)(3231254)(944501410)(52105095)(149027)(150027)(6041310)(20161123562045)(20161123564045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(6072148)(201708071742011)(7699016); SRVR:AM0PR07MB4067; BCL:0; PCL:0; RULEID:; SRVR:AM0PR07MB4067;
x-forefront-prvs: 06891E23FB
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(396003)(39380400002)(376002)(346002)(189003)(199004)(97736004)(3660700001)(5660300001)(99286004)(36756003)(966005)(6486002)(66066001)(86362001)(450100002)(7736002)(58126008)(305945005)(14454004)(6436002)(478600001)(110136005)(105586002)(102836004)(53936002)(8676002)(316002)(5250100002)(186003)(81156014)(81166006)(83716003)(26005)(106356001)(6512007)(2616005)(44832011)(2900100001)(82746002)(6506007)(6306002)(8558605004)(486006)(3846002)(6116002)(3280700002)(476003)(59450400001)(68736007)(2501003)(25786009)(33656002)(2201001)(2906002)(8936002)(583454002)(19623455009); DIR:OUT; SFP:1101; SCL:1; SRVR:AM0PR07MB4067; H:AM0PR07MB4388.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: FPiLj3Fd/mrggZUBTEPWbJIBIAB3TFzlXjqmGnAZFk0wOBRW5kaJRGpRrdKB7x6iLHzKnduyfuDmKac9bIiPa6nPEfg6HPCK4WuUyBMOtzNf6bZI8kUE/lt3HhYHE4X6fUSTSe/LusGzVoBRLzn6V/k4NwDtvNjvq+uYgWpO5zO5lUsSnE3ApvXjfmNUszh5
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <7D1BC2D7043F194083B91D53B47EA84C@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 4251a61d-f3ef-4450-6d1a-08d5c6dd4f55
X-MS-Exchange-CrossTenant-Network-Message-Id: 4251a61d-f3ef-4450-6d1a-08d5c6dd4f55
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 May 2018 10:00:16.2301 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR07MB4067
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA02SbUiTURTHubvP5uN0+bhmHmxqDUIUnNMKFkQaFexTaRCI0svUhynqlG2O tIKBrHxJt0RRh7aBQr4spFwvhJXO6cpBZvYlaYHvqJFiWq4i27wKffud/7nnnP85XBoL67lR dIFax2rUyiIJj0+1Zj6TJY64w7JlDUaxvNFUzZGvj9cg+dhIJUrDis5OHycdZfFP5rFFBXpW k3TqGj/f09sTVGqgr2/c92EDmguqQcE0MMfA+muWV4P4tJBxIfjsbeaSwIFg7V4tJsEPBPaH 1YgEnRxwf3yEA/UUY8aw8imdJEwccPZPcQMJITODwLUYFmAeI4P2AQMvwCImFyZHq/3DaXq/ X2+xhRL5OExMvMaEpWBb6qdI/yMwvWxHARYwqVDv9u74RswB+Dlm5wQYM5EwNWflkH0Y6BwY x4QjYGn2LzcwKsLfs2FQR+RDMNrSTRGOhg/WWkTYwYHbpjjCibDW1LSzPDBPEYzaZ3cLEmB1 ax0TD5fBaGzmEr0QfNt1eO9Nlcuy6ycGeuqmd2tfYTCt6gmL4cm7Dp4ZJVv+W8Hit4qZeOh7 kURkBVRNLCDCh6GxdjrIsnOJcHjbOkfZELcHRWhZbU6xKiVFymoKcrXaErVUzeoeI/8vGXL8 lj1HS4unnYihkSRUkDkYli3kKvXa8mInAhpLRIJGvV8S5CnLK1hNyVVNWRGrdaKDNCWJFMjP 92cJGZVSxxaybCmr2cty6OAoA8rZ9yVV3O32Dp1NLD63sSrqst5irOwNxcupO5eGdAqblP66 femuLrkjJOO9Z4Eyhasi8cVha+y3FUt+Vk6mcV61HN2mWxFLFW9EvTjO4wppq5zU9G1daT3a Zd7cNLcXRnNPXEjzes6U+RwDMxWOxdA/pTE3tzMe8IZj5+O/SyhtvjI5AWu0yn+azrztIQMA AA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fFilq4bnk81GdOMvHe4iKjahzTQ>
Subject: [TLS] TLS 1.3 mandatory to support in 3GPP 5G
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 May 2018 10:00:51 -0000

I am happy to announce that TLS 1.3 is already mandatory to support for all uses of TLS in 3GPP 5G (and also LTE, 3G systems that are updated to the latest release). Release 15 makes TLS 1.3 mandatory for networks and Release 16 makes TLS 1.3 mandatory also for MEs (i.e. mobile phones) while removing support for TLS 1.1.

Cheers,
John

3GPP Technical Specification 33.310, latest version
http://www.3gpp.org/ftp//Specs/archive/33_series/33.310/33310-e00.zip

S3-182056 (Ericsson) - Agreed Rel-15 Change Request
http://www.3gpp.org/ftp/tsg_sa/WG3_Security/TSGS3_91Bis_LaJolla/docs/S3-182056.zip

S3-182057 (Ericsson) - Agreed Rel-16 Change Request
http://www.3gpp.org/ftp/tsg_sa/WG3_Security/TSGS3_91Bis_LaJolla/docs/S3-182057.zip