The changes from -06 to -07 are based on the comments from Jim and Alan

- Mention record padding where it makes sense (introduction, state machine, and 
privacy considerations)
- Mention that fig 1 contains neither HelloRetryRequest nor Post-Handshake 
messages
- Use the term Commitment Message instead of TLS Application Data 
- Some additional clarifications and rewordings in sections 2 and 5.7
- References to Sections 4.2.11, 8.1, 8.2, and C.4 of RFC 8446
- Reference to draft-ietf-emu-eaptlscert

The only remaining discussion is about the TLS PSK mode. I made an issue for 
this on Github:
https://github.com/emu-wg/draft-ietf-emu-eap-tls13/issues/10

Right now there seems to be disagreement about technical things like the 
security properties of the different EAP methods. Right now I think we need a 
better understanding regarding the security offered by the different method and 
what the use cases we would like to solve (PSK and/or password) (tunnelled 
and/or non-tunnelled).

Cheers,
John

-----Original Message-----
From: Emu <emu-boun...@ietf.org> on behalf of "internet-dra...@ietf.org" 
<internet-dra...@ietf.org>
Reply to: "emu@ietf.org" <emu@ietf.org>
Date: Saturday, 21 September 2019 at 10:39
To: "i-d-annou...@ietf.org" <i-d-annou...@ietf.org>
Cc: "emu@ietf.org" <emu@ietf.org>
Subject: [Emu] I-D Action: draft-ietf-emu-eap-tls13-07.txt

    
    A New Internet-Draft is available from the on-line Internet-Drafts 
directories.
    This draft is a work item of the EAP Method Update WG of the IETF.
    
            Title           : Using EAP-TLS with TLS 1.3
            Authors         : John Preuß Mattsson
                              Mohit Sethi
        Filename        : draft-ietf-emu-eap-tls13-07.txt
        Pages           : 28
        Date            : 2019-09-21
    
    Abstract:
       This document specifies the use of EAP-TLS with TLS 1.3 while
       remaining backwards compatible with existing implementations of EAP-
       TLS.  TLS 1.3 provides significantly improved security, privacy, and
       reduced latency when compared to earlier versions of TLS.  EAP-TLS
       with TLS 1.3 further improves security and privacy by mandating use
       of privacy and revocation checking.  This document updates RFC 5216.
    
    
    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-emu-eap-tls13/
    
    There are also htmlized versions available at:
    https://tools.ietf.org/html/draft-ietf-emu-eap-tls13-07
    https://datatracker.ietf.org/doc/html/draft-ietf-emu-eap-tls13-07
    
    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-emu-eap-tls13-07
    
    
    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.
    
    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/
    
    _______________________________________________
    Emu mailing list
    Emu@ietf.org
    https://www.ietf.org/mailman/listinfo/emu
    

_______________________________________________
Emu mailing list
Emu@ietf.org
https://www.ietf.org/mailman/listinfo/emu

Reply via email to