Re: [TLS] I-D Action: draft-ietf-tls-tls13-03.txt

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Wed, 29 October 2014 17:50 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A6CA1A875A for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 10:50:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.559
X-Spam-Level:
X-Spam-Status: No, score=-6.559 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ATWdu4hp9oPo for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 10:50:29 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F3D91A8756 for <tls@ietf.org>; Wed, 29 Oct 2014 10:50:28 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.07,278,1413237600"; d="p7s'?scan'208,217";a="103612900"
Received: from wifi-auth-189207.inria.fr ([128.93.189.207]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-SHA; 29 Oct 2014 18:50:25 +0100
Content-Type: multipart/signed; boundary="Apple-Mail=_628F8125-54F0-4A12-ABA2-434BDA1CF3CE"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1990.1\))
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
In-Reply-To: <CAB7O4GzGR7Yzzg4ck1qCEXcFhALKE98fyNYz33JcGPv-GJcN2A@mail.gmail.com>
Date: Wed, 29 Oct 2014 18:50:25 +0100
Message-Id: <24E42610-6B9B-43A5-9167-21C68DBC415A@inria.fr>
References: <20141027221408.23949.47145.idtracker@ietfa.amsl.com> <CAB7O4GzGR7Yzzg4ck1qCEXcFhALKE98fyNYz33JcGPv-GJcN2A@mail.gmail.com>
To: Thulasi <thulasi.goriparthi@gmail.com>
X-Mailer: Apple Mail (2.1990.1)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zyh2UI-sP2GOYNHA2OHO4mTyFyY
Cc: ML IETF TLS <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 17:50:33 -0000

Hi,

It is a typo… Anyway, it still to be decided how to handle resumption in 1.3.
We still don’t know how resumption will be modified because of the PFS problem. Maybe we will simply discard it in favour of another mechanism if the WG considers it is good enough, for instance a potential 0RTT, but from last week interim meeting I think we are far from consensus...
I don’t expect this part of the draft to end up on Eric’s todo list until the WG agree upon a concrete solution.

Cheers,
B.

> On 29 Oct 2014, at 12:39, Thulasi <thulasi.goriparthi@gmail.com> wrote:
> 
> In Figure 3 (Message flow for an abbreviated handshake),
> what does ClientKeyExhange message along with ClientHello signify? 
> 
> Thanks,
> Thulasi.
> 
> On 28 October 2014 03:40, Internet-Drafts Administrator [via IETF] <[hidden email] <x-msg://6/user/SendEmail.jtp?type=node&node=436714&i=0>> wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories. 
>  This draft is a work item of the Transport Layer Security Working Group of the IETF. 
> 
>         Title           : The Transport Layer Security (TLS) Protocol Version 1.3 
>         Authors         : Tim Dierks 
>                           Eric Rescorla 
>         Filename        : draft-ietf-tls-tls13-03.txt 
>         Pages           : 93 
>         Date            : 2014-10-27 
> 
> Abstract: 
>    This document specifies Version 1.3 of the Transport Layer Security 
>    (TLS) protocol.  The TLS protocol provides communications security 
>    over the Internet.  The protocol allows client/server applications to 
>    communicate in a way that is designed to prevent eavesdropping, 
>    tampering, or message forgery. 
> 
> 
> The IETF datatracker status page for this draft is: 
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ <https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/>
> 
> There's also a htmlized version available at: 
> http://tools.ietf.org/html/draft-ietf-tls-tls13-03 <http://tools.ietf.org/html/draft-ietf-tls-tls13-03>
> 
> A diff from the previous version is available at: 
> http://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-03 <http://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-03>
> 
> 
> Please note that it may take a couple of minutes from the time of submission 
> until the htmlized version and diff are available at tools.ietf.org <http://tools.ietf.org/>. 
> 
> Internet-Drafts are also available by anonymous FTP at: 
> ftp://ftp.ietf.org/internet-drafts/ <ftp://ftp.ietf.org/internet-drafts/> 
> 
> _______________________________________________ 
> TLS mailing list 
> [hidden email] <http://user/SendEmail.jtp?type=node&node=436405&i=0> 
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
> 
> 
> If you reply to this email, your message will be added to the discussion below:
> http://ietf.10.n7.nabble.com/I-D-Action-draft-ietf-tls-tls13-03-txt-tp436405.html <http://ietf.10.n7.nabble.com/I-D-Action-draft-ietf-tls-tls13-03-txt-tp436405.html>
> To start a new topic under IETF - TLS, email [hidden email] <x-msg://6/user/SendEmail.jtp?type=node&node=436714&i=1> 
> To unsubscribe from IETF - TLS, click here <applewebdata://7E943509-4477-4511-9614-4815F8464AEB>.
> NAML <http://ietf.10.n7.nabble.com/template/NamlServlet.jtp?macro=macro_viewer&id=instant_html%21nabble%3Aemail.naml&base=nabble.naml.namespaces.BasicNamespace-nabble.view.web.template.NabbleNamespace-nabble.view.web.template.NodeNamespace&breadcrumbs=notify_subscribers%21nabble%3Aemail.naml-instant_emails%21nabble%3Aemail.naml-send_instant_email%21nabble%3Aemail.naml>
> 
> View this message in context: Re: I-D Action: draft-ietf-tls-tls13-03.txt <http://ietf.10.n7.nabble.com/I-D-Action-draft-ietf-tls-tls13-03-txt-tp436405p436714.html>
> Sent from the IETF - TLS mailing list archive <http://ietf.10.n7.nabble.com/IETF-TLS-f240755.html> at Nabble.com.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls