[TLS] TLS 1.3 draft -11

Eric Rescorla <ekr@rtfm.com> Mon, 28 December 2015 19:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 044BC1AC3F7 for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 11:53:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.622
X-Spam-Level:
X-Spam-Status: No, score=0.622 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YVb9BMB-bUBE for <tls@ietfa.amsl.com>; Mon, 28 Dec 2015 11:53:30 -0800 (PST)
Received: from mail-yk0-x236.google.com (mail-yk0-x236.google.com [IPv6:2607:f8b0:4002:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4ADEF1AC3F5 for <tls@ietf.org>; Mon, 28 Dec 2015 11:53:30 -0800 (PST)
Received: by mail-yk0-x236.google.com with SMTP id k129so89877689yke.0 for <tls@ietf.org>; Mon, 28 Dec 2015 11:53:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to:content-type; bh=7CUiwMJrldr4HkNIvToCeIZw0prKv0YCeo3v9sa/0AA=; b=tepNnedM7v7K7B765xRJVCc8KNGAsoTz6QzU4V/p6icPiwr6Tje/dvzxDBMEmyrrB/ QdXg61NlPMfIoX/KlGawlskrYT4h5pHq+PagaCCqDD2ypGUxhGFHdsH4T9CDjSELgLJy WEVk289d6mqdxv6z3Pwof/yq75i21OXQyAQLFzxSk3t3e4UXydXhkvf33fo39/deXkmu Ilu1w3PAdvZQOdBgzQhjA6ziGGwkcSTEI2FfidEpFHWHWeS3OutwXULT5n9Y50W7p4tw flcai5dPL4zi2gwjCRoFlokr1V+UvvM+T3CuaSB5i/2iq4bgf67B4l/pTESUUjCYYEkY 9NiQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=7CUiwMJrldr4HkNIvToCeIZw0prKv0YCeo3v9sa/0AA=; b=YEzcbpFLZfLXBarREUrARz1bsZmp4S2lky+JbmvRtPmZHDnsRsDlo7LlJKZRjr3OZV kGulC44/SB64UbH2RHWcnGZI7GSmEX/wkrt1vm/h+tmy6+g116c9RYrdW9oB5WyvXP9S S8yQI3yF+RHAjo2FqNPluKlv4GOmYGVUt2q0/hw2PXLazoTlFvc2LJloXomUjv9tdSxm hwlak1O8L7rihYHjPrVC/zUIayjpD2p7pbcZag5DYvH/T3h+G8g56PpSMnvYmIZFmTuy sl3N8EMb07X55LdGxBTxCGqdmgykzHcrlA8EK7gsscUY1TFAOatxw7snowM0SNAsIxZ8 fppQ==
X-Gm-Message-State: ALoCoQmRkjyt1plTI90rTMrKLTqD6Wxk5UYTIlqSKOS04s+WhDVajOnBgnJczeW1CR30lXiVJJKnZQSlCGf+r9fERyAoyqhTAw==
X-Received: by 10.129.79.87 with SMTP id d84mr40873172ywb.115.1451332409350; Mon, 28 Dec 2015 11:53:29 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Mon, 28 Dec 2015 11:52:49 -0800 (PST)
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 28 Dec 2015 14:52:49 -0500
Message-ID: <CABcZeBPRVMe1V+pDd5Kvnk8R8Ch8BQ4hWpX0G9jqToCx9hOOxQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114dc360b60a490527faa8a9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mitdsW9lb3iRq1lfjkoOKX43liI>
Subject: [TLS] TLS 1.3 draft -11
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Dec 2015 19:53:32 -0000

Folks,

In the spirit of making a useful checkpoint, I just posted the latest
version of the
editor's draft as draft-11. Here's the major changes:


- Port the CFRG curves & signatures work from RFC4492bis.

- Remove sequence number and version from additional_data, which
  is now empty.

- Reorder values in HkdfLabel.

- Add support for version anti-downgrade mechanism.

- Update IANA considerations section and relax some of the policies.

- Unify authentication modes. Add post-handshake client authentication.

- Remove early_handshake content type. Terminate 0-RTT data with
  an alert.

- Reset sequence number upon key change (as proposed by Fournet et al.)


The major open issues I am aware of are:

- Figuring out whether we want to hash in additional data from the 0-RTT
exchange
  into the 1-RTT handshake (Issue #351, some on-list comments by Ilari, and
the
  discussion over the past few days about DTLS). I believe that the
conclusion of
  these discussions was that there was not a clear security issue here and
that
  there were different views of the aesthetics of inclusion versus
exclusion.
  Arguments/corrections welcome here.

- Closing on Encrypted SNI. My sense is that to the extent to which people
have
  enthusiasm for this, it's for the proposal that I posted on 12/5:
  https://www.ietf.org/mail-archive/web/tls/current/msg18633.html
  Chairs: can you please help drive this to conclusion?

- Details of state pickling for stateless reject. I owe the list a proposal
here.

- We still need clearer text around data volumes, which might, I suppose,
result
  in concluding that we don't need rekey. I'll send mail about this
separately
  shortly.

- Hugo's proposal to explicitly include the random values in the handshake
  hashes. Chairs, can you please help drive this to conclusion as well?

-Ekr