[TLS] Fwd: New Version Notification for draft-tiloca-tls-dos-handshake-01.txt

Marco Tiloca <marco.tiloca@ri.se> Sat, 28 October 2017 12:03 UTC

Return-Path: <marco.tiloca@ri.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78A6B13F3FE for <tls@ietfa.amsl.com>; Sat, 28 Oct 2017 05:03:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.399
X-Spam-Level:
X-Spam-Status: No, score=-5.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9jmzYefwVRlq for <tls@ietfa.amsl.com>; Sat, 28 Oct 2017 05:03:07 -0700 (PDT)
Received: from se-out2.mx-wecloud.net (se-out2.mx-wecloud.net [89.221.255.177]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BF0213B408 for <tls@ietf.org>; Sat, 28 Oct 2017 05:03:07 -0700 (PDT)
Received: from sp-mail-2.sp.se (unknown [194.218.146.197]) by se-out2.mx-wecloud.net (Postfix) with ESMTPS id EC81822405E for <tls@ietf.org>; Sat, 28 Oct 2017 12:03:03 +0000 (UTC)
Received: from [192.168.0.64] (10.116.0.226) by sp-mail-2.sp.se (10.100.0.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1261.35; Sat, 28 Oct 2017 14:03:04 +0200
References: <150919169114.2759.558152859745295707.idtracker@ietfa.amsl.com>
To: "tls@ietf.org" <tls@ietf.org>
From: Marco Tiloca <marco.tiloca@ri.se>
X-Forwarded-Message-Id: <150919169114.2759.558152859745295707.idtracker@ietfa.amsl.com>
Message-ID: <80b86a97-b145-a77f-715e-189de5e5024e@ri.se>
Date: Sat, 28 Oct 2017 14:02:50 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <150919169114.2759.558152859745295707.idtracker@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="x7In12Ft2wg4holklfC5rHkxCwlKPvLh8"
X-Originating-IP: [10.116.0.226]
X-ClientProxiedBy: sp-mail-1.sp.se (10.100.0.161) To sp-mail-2.sp.se (10.100.0.162)
X-CMAE-Score: 0
X-CMAE-Analysis: v=2.2 cv=K9NSJ2eI c=1 sm=1 tr=0 a=L5DDne6A+dD0FbDkt2Fblw==:117 a=L5DDne6A+dD0FbDkt2Fblw==:17 a=sZ8rJzgPlrQA:10 a=02M-m0pO-4AA:10 a=r77TgQKjGQsHNAKrUKIA:9 a=48vgC7mUAAAA:8 a=uTM5gQLEAAAA:8 a=gKmFwSsBAAAA:8 a=9fwJlEpZ8Nv3anrwbpQA:9 a=IWKwkP1Q1byq8h0G:21 a=dPmHYuPje44u2cGz:21 a=QEXdDO2ut3YA:10 a=cp3AFWUYeU8A:10 a=mNYzIwZSk3wA:10 a=0kjPXZDHvJTYLN9VHW4A:9 a=8iKuxtZhZIEBJ6YD:21 a=5H0_ofgks1GuoSAu:21 a=6LaQZc35xbrGp-AD:21 a=_W_S_7VecoQA:10 a=q5cmx8AcIeGNkYk5dt8A:9 a=ONNS8QRKHyMA:10 a=w1C3t2QeGrPiZgrLijVG:22 a=X0a8wEfk66sNBbu13Lvv:22 a=nnPW6aIcBuj1ljLj_o6Q:22
X-Virus-Scanned: clamav-milter 0.99.2 at MailSecurity
X-Virus-Status: Clean
X-MailSecurity-Status: 0
X-Scanned-By: WeCloud MailSecurity
X-MailSecurity-Score: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gxZx5wJ08ONqKfc2f1ZHofRECxc>
Subject: [TLS] Fwd: New Version Notification for draft-tiloca-tls-dos-handshake-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Oct 2017 12:03:10 -0000

Hi all,

We have just submitted an updated version of draft-tiloca-tls-dos-handshake

This revised version especially considers the comments from Eric
Rescorla and following discussion [1]. Thanks again, Eric!

Comments are very welcome.

Best,
/Marco

[1] https://www.ietf.org/mail-archive/web/tls/current/msg23824.html


-------- Forwarded Message --------
Subject: 	New Version Notification for
draft-tiloca-tls-dos-handshake-01.txt
Date: 	Sat, 28 Oct 2017 04:54:51 -0700
From: 	internet-drafts@ietf.org
To: 	Maarten Hoeve <maarten.hoeve@encs.eu>, Ludwig Seitz
<ludwig.seitz@ri.se>, Olaf Bergmann <bergmann@tzi.org>, Marco Tiloca
<marco.tiloca@ri.se>



A new version of I-D, draft-tiloca-tls-dos-handshake-01.txt
has been successfully submitted by Marco Tiloca and posted to the
IETF repository.

Name:		draft-tiloca-tls-dos-handshake
Revision:	01
Title:		Extension for protecting (D)TLS handshakes against Denial of Service
Document date:	2017-10-28
Group:		Individual Submission
Pages:		14
URL:            https://www.ietf.org/internet-drafts/draft-tiloca-tls-dos-handshake-01.txt
Status:         https://datatracker.ietf.org/doc/draft-tiloca-tls-dos-handshake/
Htmlized:       https://tools.ietf.org/html/draft-tiloca-tls-dos-handshake-01
Htmlized:       https://datatracker.ietf.org/doc/html/draft-tiloca-tls-dos-handshake-01
Diff:           https://www.ietf.org/rfcdiff?url2=draft-tiloca-tls-dos-handshake-01

Abstract:
   This document describes an extension for TLS and DTLS to protect the
   server from Denial of Service attacks against the handshake protocol,
   carried out by an on-path adversary.  The extension includes a nonce
   and a Message Authentication Code (MAC) over that nonce, encoded as a
   Handshake Token that a Trust Anchor entity computes and provides to
   the client.  The server registered at the Trust Anchor verifies the
   MAC to determine whether continuing or aborting the handshake.

                                                                                  


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat