Re: [TLS] TLS1.3 status/expectations

Watson Ladd <watsonbladd@gmail.com> Wed, 02 March 2016 03:06 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1EB81B441C for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 19:06:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3DGPLRkvfn4R for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 19:06:22 -0800 (PST)
Received: from mail-vk0-x236.google.com (mail-vk0-x236.google.com [IPv6:2607:f8b0:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 658E21A8A91 for <tls@ietf.org>; Tue, 1 Mar 2016 19:06:22 -0800 (PST)
Received: by mail-vk0-x236.google.com with SMTP id k196so189838928vka.0 for <tls@ietf.org>; Tue, 01 Mar 2016 19:06:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=Vb/7wBO6UvrdHgezxKkBd9PZoqpfHQONtIPYTaxJCEg=; b=SmMkyJAyj28J52RrLFBk2caZwOYAUUFXrnX5WUt3rj2rmiCwk20Fl2rcyDCz92tv41 Ud/uQJMQCsOLQoIbs9MGVeDKrJF4ABVnBdT+pMTO9gVopX4L8SOzOIO6uZLEXD57blkh xONfVttyCO79VAd0YopDkwx4c0T0hStrTTy8yvaHcmAM+1kLP1ZxXqIM+o3E2UruubsQ GGcXDUBg010EYd8HVzekDpexkr136pvukgGU9mcMlJgVzJiRcixHBlBKAAY0yuUnD0vU U3KlC8vTjHXEr3iPyWl6JV7y/4leT640FUV1JbIbZ4o7YQDGLcx90AQKZMnfUat+Tq7+ LYUQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=Vb/7wBO6UvrdHgezxKkBd9PZoqpfHQONtIPYTaxJCEg=; b=F86LcaaOKzXlzGXrAVjCM5foq9ptg25Y5+gEEfG7mIGfpU0InHXqRat+hXgWn+J/tQ 0bgwmUNaoFnBOKduieeYp5cmRKuJrjNao1yJrFhJPihU8/q7CLowU316esIlbrlWCXhR D3+ADqyHNA8UqjRdzIIe/FWhemEqdLUZiPKPqMOxrzaf/LnvgkTauHMpdmbOIo2nul9W vY/hMxbuRLMjXBQjk+B7BwsJAVL0HfjG1PwgzNvsOkviuXDsMGZvUNjPELqdlIQ6M5qs UN/Qa/DfvfqGu0BjikjbiSJ5LEUbbc/4zAu+ndpVP0MtNNrERhqSrN8dg0l/bP1aT6Sg eDNQ==
X-Gm-Message-State: AD7BkJLvwRo/K0awJeGVirznbATNhsUtq8VmelczUnkgbw6uRJsCVEreikdYlW4e+0kbtjW9yiFJGUi8LLDeIA==
MIME-Version: 1.0
X-Received: by 10.31.138.73 with SMTP id m70mr18492136vkd.70.1456887981497; Tue, 01 Mar 2016 19:06:21 -0800 (PST)
Received: by 10.176.1.183 with HTTP; Tue, 1 Mar 2016 19:06:21 -0800 (PST)
In-Reply-To: <CABkgnnVGpJ0kXaswMe4ibvMNk=_Ecj_DYCVWLR1yG9iXfk59ag@mail.gmail.com>
References: <84AEB140-D703-4AC0-91D7-02A01FD71A5A@sn3rd.com> <CACsn0cnr=C73gYRPp8bNB-C6TcRACKbdV5HWwtky6KLoUUR8-Q@mail.gmail.com> <CABcZeBOdoYOP+o2v+oCa=5rg-GV4Ua5XOECApYNPBdF1C3OA6A@mail.gmail.com> <CABkgnnVGpJ0kXaswMe4ibvMNk=_Ecj_DYCVWLR1yG9iXfk59ag@mail.gmail.com>
Date: Tue, 01 Mar 2016 19:06:21 -0800
Message-ID: <CACsn0c=ACg8q4iowg8mvaMv5M0JS2+UzbsO8Xb4NT-a63+RF2w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tH5hboLFILVm1uMVK_SinhQi_OY>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3 status/expectations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 03:06:23 -0000

On Tue, Mar 1, 2016 at 7:01 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> On 2 March 2016 at 13:55, Eric Rescorla <ekr@rtfm.com> wrote:
>> I think a "safer" profile of TLS, as in "implement the following features
>> (section XXX, YYY) and not the following (section ZZZ)" then that seems like
>> something that might potentially be a useful exercise. Depending on length,
>> this might eventually make sense to pull into TLS 1.3 as an appendix or just
>> leave as a self-contained document.
>
> Yeah, something like this would have been very helpful for TCPINC.  Or
> for protocols like COAP.
>
> I think that a description of the "good parts" of TLS 1.3 would be a
> relatively short document if it were self-contained.  The core is
> pretty simple.
>
> Though, as ekr mentioned, copying the main spec could be bad.  The
> point of something like this is to create something that would talk to
> a full implementation, not to create a protocol fork.

I'll make a pull request containing the text against the main document
then, and we can see how it looks from there.



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.