[TLS] Fwd: New Version Notification for draft-cpbs-pseudorandom-ctls-01.txt

Ben Schwartz <bemasc@google.com> Mon, 11 April 2022 00:59 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 558DB3A183A for <tls@ietfa.amsl.com>; Sun, 10 Apr 2022 17:59:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.609
X-Spam-Level:
X-Spam-Status: No, score=-17.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rfRKfovsg5_q for <tls@ietfa.amsl.com>; Sun, 10 Apr 2022 17:59:08 -0700 (PDT)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B78303A1832 for <tls@ietf.org>; Sun, 10 Apr 2022 17:59:07 -0700 (PDT)
Received: by mail-il1-x131.google.com with SMTP id r11so10405073ila.1 for <tls@ietf.org>; Sun, 10 Apr 2022 17:59:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=LU3BBke5BJ9qxa27nUVK30Hf9NDOe0H6SVCiRR6lGzw=; b=hOFj+LRC0KfrFJBjEslwa2QiRl48njIBpQ0Ap1+jNKtHq4aJO5TYna8TqfI3+qbQi+ xd7AQR8+UaFNkHsCA+LHSBuiYnhElNc4a/BmceE5QMpStHIy+ydlOf/qbGtNLhSepdOD rt4h6WmYZo4Ub3eEIzluM1BpfW/1u/JpxyQJTdYlyT9xyf/XhzF+dJwDafXoVTh/nehn 0pGobteioEjkJdUm1rg3X2b4u64J0dMKCsuxkASzfhWTI1Svxue7nbiym+/7FU/6B39H W5iAJw3t1YtEl4CGqZI+B2q7t5vrqOaWuH1i63q6ajXdbMM1qBs/UHM4dRqsXwFVMhRP p6Sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=LU3BBke5BJ9qxa27nUVK30Hf9NDOe0H6SVCiRR6lGzw=; b=iaboefjdm/nx35bd2T4soPUvHbveP+QWqUNoEECDVX1u2YKfrWWA0mylRlk08HbkEI L30R9lhV+S99bzoFXoK5JGPvrXJSDWZPhKGu97T2AD4KSMK4ruxP1u4e6P5qS+Z7zEvo FwHkdC3oOe1uhcq4vgAEUvNGvopTmxuVbV55z6s1uXQ+nuKKuVehin1KyLerwbXxkkZK oReRJCDr7nGx8rIhmJmjn/MkV0dqUZmjcAqRH3hRF5Km6tly/vXLaAo4B6401PUeAbCi R3vx5wMCiJrXnPdL5Srh1nQln00F8x0Nj9aX2N/j//TznsykqzwgRDuzMSlHB52yhzKP 4Gsw==
X-Gm-Message-State: AOAM532G8MqrnfOwG8B8bJK7wjJxFwjoI+FkqaiZixxAg0o1G7+4zQ+E aqyeWylGGdLUpQKxR1c4D4EnDWAaQbYOiJfOUAUVZgTXVaA=
X-Google-Smtp-Source: ABdhPJx9NYM4lIUelrpq1SQ1O5mQL4bie0RbogBlFVaJwHPMH3m1bs55IEttPrQXujQV5wNNtKF/VkGRb+OhkaJZA+Q=
X-Received: by 2002:a05:6e02:20e8:b0:2ca:833f:e2e7 with SMTP id q8-20020a056e0220e800b002ca833fe2e7mr6117365ilv.185.1649638746136; Sun, 10 Apr 2022 17:59:06 -0700 (PDT)
MIME-Version: 1.0
References: <164963759740.23930.13889451948702313822@ietfa.amsl.com>
In-Reply-To: <164963759740.23930.13889451948702313822@ietfa.amsl.com>
From: Ben Schwartz <bemasc@google.com>
Date: Sun, 10 Apr 2022 20:58:53 -0400
Message-ID: <CAHbrMsC2n_0PrrqAXJG0_QYT_9K7qibXi1u89Uf9uCq-fnq1kQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="00000000000080b1c405dc567388"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zFBsMLEObwHjycuZoiUYe8g42jQ>
Subject: [TLS] Fwd: New Version Notification for draft-cpbs-pseudorandom-ctls-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Apr 2022 00:59:13 -0000

Hi TLS,

Chris Patton and I have produced another revision of our Pseudorandom cTLS
draft, which adds a symmetric key to enable a purely pseudorandom bitstream
(to an observer who doesn't hold the cTLS template).

Some changes in this draft:

* Rebase across changes in cTLS-05, which help to simplify this
specification.
* Add a Key Derivation step and simplify the tweak construction.
* Define an optional Protocol Confusion defense that injects fresh entropy
into every message.
* Reserve a codepoint for experimental use of a specific underlying cipher
(HCTR2)
* Describe a reliable procedure for key rotation.
* Remove tricky state machine recommendations; recommend authenticating the
ClientHello instead.
* Numerous other text changes: new "experiment" section, s/STPRP/TSPRP/,
discussion of the cTLS extension mechanism, etc.

We believe this draft is nearly ready for WG adoption, and will be
implementable once the open issues in the cTLS draft are addressed.  Please
review.

Thanks,
Ben Schwartz

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Sun, Apr 10, 2022 at 8:40 PM
Subject: New Version Notification for draft-cpbs-pseudorandom-ctls-01.txt
To: Benjamin Schwartz <bemasc@google.com>, Christopher Patton <
cpatton@cloudflare.com>



A new version of I-D, draft-cpbs-pseudorandom-ctls-01.txt
has been successfully submitted by Benjamin Schwartz and posted to the
IETF repository.

Name:           draft-cpbs-pseudorandom-ctls
Revision:       01
Title:          The Pseudorandom Extension for cTLS
Document date:  2022-04-11
Group:          Individual Submission
Pages:          13
URL:
https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.txt
Status:
https://datatracker.ietf.org/doc/draft-cpbs-pseudorandom-ctls/
Html:
https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.html
Htmlized:
https://datatracker.ietf.org/doc/html/draft-cpbs-pseudorandom-ctls
Diff:
https://www.ietf.org/rfcdiff?url2=draft-cpbs-pseudorandom-ctls-01

Abstract:
   This draft describes a cTLS extension that allows each party to emit
   a purely pseudorandom bitstream.

Discussion Venues

   This note is to be removed before publishing as an RFC.

   Source for this draft and an issue tracker can be found at
   https://github.com/bemasc/pseudorandom-ctls.




The IETF Secretariat