Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Russ Housley <housley@vigilsec.com> Thu, 12 October 2017 20:23 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCC9F1320DC for <tls@ietfa.amsl.com>; Thu, 12 Oct 2017 13:23:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 47v8-n9fDLCz for <tls@ietfa.amsl.com>; Thu, 12 Oct 2017 13:23:51 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B22C126B6E for <tls@ietf.org>; Thu, 12 Oct 2017 13:23:51 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id DB1923005A6 for <tls@ietf.org>; Thu, 12 Oct 2017 16:23:50 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id tZNUzXHgbuoY for <tls@ietf.org>; Thu, 12 Oct 2017 16:23:49 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 2E74D3002AD; Thu, 12 Oct 2017 16:23:49 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <5F766523-2316-41AD-AEB2-AFCC63CE9435@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_89FC27B1-6B56-4015-ACC0-741457E9DE92"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 12 Oct 2017 16:23:48 -0400
In-Reply-To: <CAOjisRywXfBfgWuZQPR++sHcK7M7vaKFMDea3XMA4tAUEs7HdQ@mail.gmail.com>
Cc: Ralph Droms <rdroms.ietf@gmail.com>, IETF TLS <tls@ietf.org>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <CAOjisRywXfBfgWuZQPR++sHcK7M7vaKFMDea3XMA4tAUEs7HdQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mUF3pvlVdX2r1VH10DARE69w4Wc>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Oct 2017 20:23:53 -0000

Nick:

Thanks for the review.  I am willing to work on the missing details about the use of Ke.

Russ


> On Oct 9, 2017, at 4:49 PM, Nick Sullivan <nicholas.sullivan@gmail.com> wrote:
> 
> Ralph and Russ,
> 
> This draft addresses the two main concerns I had with draft-green:
> 1) Client opt-in
> 2) On-the wire visibility
> 
> There are clearly some details missing from this draft (such as how Ke is used as a symmetric key), but generally I think this approach is more explicit and therefore less likely to unintentionally impact the broader internet if used in the datacenter setting.
> 
> Nick