Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-03.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Mon, 25 October 2021 11:58 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 978BF3A0A68 for <uta@ietfa.amsl.com>; Mon, 25 Oct 2021 04:58:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xznv0fueEFQV for <uta@ietfa.amsl.com>; Mon, 25 Oct 2021 04:58:54 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27B0A3A0EA0 for <uta@ietf.org>; Mon, 25 Oct 2021 04:58:37 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id y78so5184577wmc.0 for <uta@ietf.org>; Mon, 25 Oct 2021 04:58:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=daCVOJQsB+X6LUFtAYaUiqkfVV+L/kV2bUX5xdoX7bI=; b=PKlvvCBr6d1Pagdz5XxdQj6JgpaZdIurIm61zX8MXQNDf+3esSy1ehbJXKbhFzXWJW mvq1Z/E2NYbfMzy3JdjYfGYCUH2CRo7HQvbQsptO04q1D7EhQQQ25KFb3+aylhI9a3nT cHQ9qnpRt4QCnxkpFZbN6VnfcoB5ub4TXzpYCu6qickt7PeDF2+sETGFlfTNqSv1+B7r vyLNO2yidqHS+qnPJC1ZIDmHnbBFY0eeJRif9d1JTPp9KRMsr4Rm6lIGl8X0MwsCyl3d oN5NT3lNK8CC8W1nE71DcemsIE/P3N3MjT8d47gi0E5jAqP1u3USAPX4ZZmkw3S7pFaO nQhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=daCVOJQsB+X6LUFtAYaUiqkfVV+L/kV2bUX5xdoX7bI=; b=HBLPaaI5SwUMVncqlSq68irAx8g8ogrHfcJLDbUYEWzT0LE1ZdQILabq4+dc7dYR+b SjhZWzt8HMKK8WNnhXdon1Xh028LXAcBb5BDJyEOjfSlVCs1zChO9AB5Gsi2HoWKm/Cx qEw7LUAmoMFeneps61sbk/X7UJ5Z45Gl6aUelt+hXB9bvLZd0Eh0MVQveUXp+EnVpu3h TdfF3/WCdV5WMCzxfr+gWe5xLRR3MIUwuYmy7p9vu+OcEcOSrj36ScAEgmdIKuXIF5IY d9g041E7uwzemVhLzPOWfj6X5IRbBqJOlt3ZGWhgFme7/DaunEMjUd/dwdtWaLma5IDZ SZdw==
X-Gm-Message-State: AOAM532V4IHEfLKVhgmNdyh1SqAlGsTKrs0Rr/ma3bRbNgnMLyfbcb6u 0sjHH1WLXIHiCl2xCd0bUB3fOhkzTuc=
X-Google-Smtp-Source: ABdhPJzT8gyJcnSh6uBYMopV5YxoPGQpypYm8+AFXCK+Mve2ADWVZ1baMAjWOxof5B+WPpAwUfnFVA==
X-Received: by 2002:a7b:cb52:: with SMTP id v18mr10856845wmj.10.1635163114833; Mon, 25 Oct 2021 04:58:34 -0700 (PDT)
Received: from [192.168.68.108] (bzq-109-65-76-39.red.bezeqint.net. [109.65.76.39]) by smtp.gmail.com with ESMTPSA id q18sm18793522wmc.7.2021.10.25.04.58.33 for <uta@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 25 Oct 2021 04:58:33 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.54.21101001
Date: Mon, 25 Oct 2021 14:58:32 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: uta@ietf.org
Message-ID: <23EA14C8-4163-4DD1-99D7-FF32F01C9A12@gmail.com>
Thread-Topic: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-03.txt
References: <163516273059.11453.8401197443682661810@ietfa.amsl.com>
In-Reply-To: <163516273059.11453.8401197443682661810@ietfa.amsl.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/l4K2IB7auoMkh9VH8ZO2S_ZuPiA>
Subject: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-03.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Oct 2021 11:58:59 -0000

This is a relatively small rev from -02, with more clarity on key limits and mitigation of Triple Handshake (extended_master_secret). 

Our open issues are at https://github.com/yaronf/I-D/issues - fell free to comment or open new ones.

Thanks!

	Peter, Thomas and Yaron

On 10/25/21, 14:53, "uta-bounces@ietf.org on behalf of internet-drafts@ietf.org" <uta-bounces@ietf.org on behalf of internet-drafts@ietf.org> wrote:


    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Using TLS in Applications WG of the IETF.

            Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
            Authors         : Yaron Sheffer
                              Ralph Holz
                              Peter Saint-Andre
                              Thomas Fossati
    	Filename        : draft-ietf-uta-rfc7525bis-03.txt
    	Pages           : 35
    	Date            : 2021-10-25

    Abstract:
       Transport Layer Security (TLS) and Datagram Transport Layer Security
       (DTLS) are widely used to protect data exchanged over application
       protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP.  Over the
       last few years, several serious attacks on TLS have emerged,
       including attacks on its most commonly used cipher suites and their
       modes of operation.  This document provides recommendations for
       improving the security of deployed services that use TLS and DTLS.
       The recommendations are applicable to the majority of use cases.

       This document was published as RFC 7525 when the industry was in the
       midst of its transition to TLS 1.2.  Years later this transition is
       largely complete and TLS 1.3 is widely available.  Given the new
       environment, we believe new guidance is needed.


    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/

    There is also an HTML version available at:
    https://www.ietf.org/archive/id/draft-ietf-uta-rfc7525bis-03.html

    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-uta-rfc7525bis-03


    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/


    _______________________________________________
    Uta mailing list
    Uta@ietf.org
    https://www.ietf.org/mailman/listinfo/uta