[TLS] Progressing DTLS 1.3 (was Re: 3rd WGLC for draft-ietf-tls-dtls13)

Sean Turner <sean@sn3rd.com> Thu, 04 June 2020 02:34 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32D0E3A0DA1 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 19:34:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mvDa6P-WYIdr for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 19:34:48 -0700 (PDT)
Received: from mail-qt1-x82f.google.com (mail-qt1-x82f.google.com [IPv6:2607:f8b0:4864:20::82f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A25E3A0DA6 for <tls@ietf.org>; Wed, 3 Jun 2020 19:34:48 -0700 (PDT)
Received: by mail-qt1-x82f.google.com with SMTP id e16so4052949qtg.0 for <tls@ietf.org>; Wed, 03 Jun 2020 19:34:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=xNw7XI92e4/+bBaw3hVJ0DTx9f3lxfQCPh0dvjGL7IE=; b=J3yEdbrvoMBBuoTMIkK5sm585m77zyazmQgvDWi5wx4k9zUPtAksOWREXHJHh4Scqb jVybApFd6jJdWnkUe7qkXcvC9a0qd4K3Fyc+/oe1AhzfNgMFx0OZQhQ747SjSyHBDOY0 K/v+daSuL1xbl6cj0i8v86Na3XgllvfBl130Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=xNw7XI92e4/+bBaw3hVJ0DTx9f3lxfQCPh0dvjGL7IE=; b=dizOsi8zVRnWzgwdi5iCh2+KVhTPowNXhKeBStTN89QKmcMiKn+siR2pCmWwwDEApD nvUcKyWwabFs+nnar+/Fc/rVoxTA7Oc4srB+hsyWAK6PSVuOh1ntpLdQykpkXRd95nrg 5X6lziBpaVCsZoL11tKYyoYIf4uXPLWbVEm6vSbB4JzfWYP3sWALo+j5IhgXXH6i3LUh DMQ5tm++kZfaa6HvvI93tlSYfSD0IFezlej4yWnsF1zTNwgs9vERVHXdkTrquc03ToC7 2KtDUwJZw/niLaV0BvGCWEbkyKwEIMhC2DRsnlbx/wQwqKjQUYi3Raep1mJqlaEgu1zO iwgg==
X-Gm-Message-State: AOAM530SqBnP10CoCCidRJ4VpMXyu2S9xUYWMNUycXsVSGTh28eU03AV y15mvWsOrO5FXI+aI80BfplRAQnZVcY=
X-Google-Smtp-Source: ABdhPJx+ApdHwtfGr8VKCmGKumvg8hJyo4fNu7aVHembbzI6W64GH0snCPyh5Y1p6g0B1zMIqH+Fqg==
X-Received: by 2002:aed:2084:: with SMTP id 4mr1645447qtb.43.1591238087358; Wed, 03 Jun 2020 19:34:47 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id a1sm3079973qkn.87.2020.06.03.19.34.46 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 03 Jun 2020 19:34:46 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Wed, 03 Jun 2020 22:34:45 -0400
References: <150AD400-C080-4676-80DE-7A0EC0ECE7BD@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <150AD400-C080-4676-80DE-7A0EC0ECE7BD@sn3rd.com>
Message-Id: <2202537F-8569-4F68-8DD2-92B3F3CA1900@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vGHAtxkWoCjrfRglCjG6YGuahlk>
Subject: [TLS] Progressing DTLS 1.3 (was Re: 3rd WGLC for draft-ietf-tls-dtls13)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2020 02:34:50 -0000

All,

Changes introduced in -38 were well discussed on the list. The AEAD limits are the notable exception however those changes are to address findings discovered by security researchers. The chairs believe that -38 is ready for AD review.

spt
(for the chairs)

> On Mar 20, 2020, at 10:17, Sean Turner <sean@sn3rd.com> wrote:
> 
> This is the third working group last call for the "The Datagram Transport
> Layer Security (DTLS) Protocol Version 1.3" draft available at
> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/. Please
> review the document and send your comments to the list by 2359 UTC on
> 27 March 2019.
> 
> This is a targeted one-week WGLC intended to focus on the changes from -34, which was the subject of the second working group last call, and -37. The diffs between -34 and -37 can be found at:
> https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-dtls13-34&url2=draft-ietf-tls-dtls13-37
> As you will see in the diffs, the changes include 2119-language related changes in s5.1 and s7. These two changes were introduced in -35, which was post in November.
> 
> Note the the GH repo for this draft can be found at:
> https://github.com/tlswg/dtls13-spec
> 
> Thanks,
> Chris, Joe, and Sean