Re: [TLS] Current TLS 1.3 state?

Eric Rescorla <ekr@rtfm.com> Sun, 02 April 2017 18:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 507F9129524 for <tls@ietfa.amsl.com>; Sun, 2 Apr 2017 11:58:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id if0gij_3cFFi for <tls@ietfa.amsl.com>; Sun, 2 Apr 2017 11:58:18 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2459812951F for <tls@ietf.org>; Sun, 2 Apr 2017 11:58:18 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id i203so55696381ywc.3 for <tls@ietf.org>; Sun, 02 Apr 2017 11:58:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=92fnd3MuD+TSHYeo+7UrzN1XyGdOsMQdb9BSlB5kM8M=; b=DV+eKw3D7jHTO+PaXx4j45s3N07J3DvnGQ9/4+cApp8/fDfNh4tI3cmybv3Qt8lm0x IMa5TD+6QcUUklrXBbOWUiSJEWAdQ0QrYfKx6tqody/Z2RsLoWgpY9+oIsZUfY2LFt+E 4zEEOSS3DHFWLRm/XuzcP4513ygMFMd8TdLTW+Tmhbl16bFfSdmUMSEDbpjyLjJ9L54Y VljyQrSi6cNPPj3SmWZ85cFjPgkkVEfCZiejjxxiCboZsqyFv324VgM5WgTKO/NCP1zl WLKNugjzqhvHHit3AZkXHIfDNKbcmzvd5pSLWSLPzqkM6pcsgZALnxUBQv3TU6ZWhujM wO1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=92fnd3MuD+TSHYeo+7UrzN1XyGdOsMQdb9BSlB5kM8M=; b=OefhhoxBuFiXEo0KwuMi56iMNWwF/vV605iqcU8odZnNZ880DwH3OBdmdb8ipZkBPH tLI3Qh1RY26c0peacT6xp1YukfAv75LJonCc28GR4wflf8hhcPKRSX1oMm/Ayo490Hjf u0eYldS8vfs/f2s4LJdNFwt5ki4+20l/UncW5hIThlUKoblstcfeoyu8atDbLg8wSNZv 52b6Flf2yyDFMTrcNO/ejMYW3LNmPPULVTEp/MprQz+YiEwDFcu6jEW3Y0GlRzz4W7RJ wEB1BBE5Ha29HepISRP3zUGcE7FFLAiU8bhvCPcXgKC4kZD6t2dynEqGtDxA9djEDxkp tgcg==
X-Gm-Message-State: AFeK/H3FSqafpwuIwwr24zV5OK0DbXidTinUZjNYF2vsp02cGiYKniSFeYvGGB88NE12fAerDo9KBV1BfDP4LQ==
X-Received: by 10.129.177.8 with SMTP id p8mr10489478ywh.327.1491159497425; Sun, 02 Apr 2017 11:58:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Sun, 2 Apr 2017 11:57:36 -0700 (PDT)
In-Reply-To: <CACsn0ck2LVSf0eMR4wuabmPxKO7WSPgrVg2+ROkSPDtOwBF8ww@mail.gmail.com>
References: <CACsn0ck2LVSf0eMR4wuabmPxKO7WSPgrVg2+ROkSPDtOwBF8ww@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 02 Apr 2017 11:57:36 -0700
Message-ID: <CABcZeBPFMcoP3Dse5W3F48jWP4oFEsgU1cR2eSx8kvfvao5Amg@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c13ce3825d886054c33a075"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k7llvVGLtKDAegwNC2mclRQncZU>
Subject: Re: [TLS] Current TLS 1.3 state?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Apr 2017 18:58:20 -0000

On Sun, Apr 2, 2017 at 11:18 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> Dear all,
>
> Sorry if I'm asking a question already answered elsewhere, but I am
> wondering what the current state of the TLS 1.3 draft is.


We have completed a second WGLC on -19 and I intend to put out -20 this
week or early next.



> There seem
> to have been some major changes considered and put in after 27 March,
> and I don't know if the formal modeling ever got back about how much
> they could model/issues found.
>

Hmmm... No major changes were made after 27 March and as far as I now
the only two technical changes we intend to make for -20 are.

1. Having an extension to signal that the client will do post-handshake
client
authentication (and otherwise forbidding it).
2. Deciding to explicitly provide an encoding for raw public keys.

I don't know what the state of the various modelling efforts is, though I
imagine
this will be a topic at TLS:DIV at the end of the month. We did discuss the
various
cryptographic changes in -20 (specifically the extra key derive stages and
the
handshake hash reification) with a number of cryptographers before
incorporating.
Perhaps some of the analytic groups on-list would care to comment?

-Ekr


My guess it it makes sense for everyone to read 19 so that the issues
> can be fixed for 20.
>




Sincerely,
> Watson
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>