Re: [TLS] Working Group Last Call for ECH

Russ Housley <housley@vigilsec.com> Tue, 02 April 2024 14:18 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5826C14F6E1 for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 07:18:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GVqpxiJ0XEgY for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 07:18:05 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DEADCC14F601 for <tls@ietf.org>; Tue, 2 Apr 2024 07:18:05 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 4103411FA92; Tue, 2 Apr 2024 10:18:05 -0400 (EDT)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 1E53A11FA91; Tue, 2 Apr 2024 10:18:05 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <3F71C272-A54F-4914-88AA-DF517CA8C704@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_8558724C-F84F-468E-8C5F-698CC97E09B2"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Tue, 02 Apr 2024 10:17:54 -0400
In-Reply-To: <CAOgPGoDonnXgMrY=yG+qp_pe=jNgVsFNA=m8TMO0KnL3ZUt7Yw@mail.gmail.com>
Cc: Sean Turner <sean@sn3rd.com>, IETF TLS <tls@ietf.org>
To: Joe Salowey <joe@salowey.net>
References: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com> <91AF7395-224E-47E6-B864-0E5B8CF8FE6D@sn3rd.com> <CAOgPGoDonnXgMrY=yG+qp_pe=jNgVsFNA=m8TMO0KnL3ZUt7Yw@mail.gmail.com>
X-Mailer: Apple Mail (2.3731.700.6)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=from:message-id:content-type:mime-version:subject:date:in-reply-to:cc:to:references; s=pair-202402141609; bh=xUIzC2GipKwZX8yYU1DwSSPREXwLxyUB+b3LHgMJAcA=; b=U18xls8yqChvl/DaIUcRFKYdCtGSKFU938/4GuATgmKzYhxJgmLuGQIzyJ0KD3ua37o0uXg/UttBckdDjXx6VksK2cAegXgSA+z8aAY9IBKqFr4E48wHns0rvCAb8/eQpofsJhFhuSmxoXc0jXqVJ8cuACwepjBA5W6BKfvZuS0fMqa0ZNIL14nWgkVl/fM+Xc9rcDW3g3M48bT/GrcEE0FCji2YZLkSFwgFJGRGP3wVE9FC2yQB2Y2Uir14IMs/DWpKskvigWsnBn/0vSweBzG45xRspOllIKvB7QjYZwbMiFQz0OnhYxJ4oq1l25HjMuiTbuoZfXgIZd8yGtTl3w==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j3x2mKy4XTcVnYSIPqwp5ViggDo>
Subject: Re: [TLS] Working Group Last Call for ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2024 14:18:10 -0000

Joe:

The ECH Internet-Draft includes this reference:

   [ECH-Analysis]
              "A Symbolic Analysis of Privacy for TLS 1.3 with Encrypted
              Client Hello", November 2022.

This reference does not provide enough information for anyone to locate the document.  I think a reference that everyone can locate is needed here.

Russ


> On Apr 1, 2024, at 6:12 PM, Joseph Salowey <joe@salowey.net> wrote:
> 
> This WGLC has concluded.  There is consensus to move this document forward.  I think there are one or two minor changes proposed that should be incorporated into the revision we forward to the IESG.  
> 
> Joe
> 
> On Thu, Mar 28, 2024 at 6:23 AM Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com>> wrote:
>> Just a reminder that this WGLC ends soon!
>> 
>> spt
>> 
>> > On Mar 11, 2024, at 18:00, Joseph Salowey <joe@salowey.net <mailto:joe@salowey.net>> wrote:
>> > 
>> > This is the working group last call for TLS Encrypted Client Hello [1].  Please indicate if you think the draft is ready to progress to the IESG and send any comments to the list by 31 March 2024.  The comments sent by Watson Ladd to the list [2] on 17 February 2024 will be considered last call comments.
>> > 
>> > Thanks,
>> > 
>> > Joe, Deirdre, and Sean
>> > 
>> > [1] https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
>> > [2] https://mailarchive.ietf.org/arch/msg/tls/XUCFuNBSQfSJclkhLW-14DZ0ETg/