Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Sean Turner
Okay that was a fail on my part I meant to put all 6 in. Updated the PR. spt > On Mar 1, 2018, at 20:05, Martin Thomson wrote: > > I think that I was suggesting this: > > The following values SHALL be marked as > "Recommended": ecdsa_secp256r1_sha256,

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Martin Thomson
I think that I was suggesting this: The following values SHALL be marked as "Recommended": ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384,rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384,rsa_pss_pss_sha512, and ed25519. On Fri, Mar

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Sean Turner
> On Mar 1, 2018, at 16:31, Martin Thomson wrote: > > On Fri, Mar 2, 2018 at 7:32 AM, Benjamin Kaduk wrote: >> To expound a bit more on my thinking, pss_pss is what we actually want >> people to be using, thus it should be Recommended, but pss_rsae

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Martin Thomson
On Fri, Mar 2, 2018 at 7:32 AM, Benjamin Kaduk wrote: > To expound a bit more on my thinking, pss_pss is what we actually want > people to be using, thus it should be Recommended, but pss_rsae is what > people are actually going to be using (to large extent), and that is >

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Benjamin Kaduk
To expound a bit more on my thinking, pss_pss is what we actually want people to be using, thus it should be Recommended, but pss_rsae is what people are actually going to be using (to large extent), and that is still a deployment that we consider good and useful, for now.  Maybe in 5 years the

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Sean Turner
I should note that Ben pointed out in the PR that we might need to specify all 6 as recommended. I can kind of get behind that because before we were doing PSS regardless of the identifier. Thoughts? spt > On Mar 1, 2018, at 09:58, Sean Turner wrote: > > I’ve submitted the

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-03-01 Thread Sean Turner
I’ve submitted the following PR to make sure we answer IANA questions*: https://github.com/tlswg/tls13-spec/pull/1159 One thing I’d like to get input on is which of the RSA-PSS signature schemes should be recommended. The IANA considerations currently recommends rsa_pss_sha256, rsa_pss_sha384,

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-19 Thread Kathleen Moriarty
t the choice to leave in 0-RTT, but I have >>> to support it as a WG decision. Whatever the version number in the >>> ServerHello decision is from the WG, I will support that decision. >>> The ServerHello decision doesn't really fall into the, "arms race" as >

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-19 Thread Stephen Farrell
, Feb 15, 2018 at 9:04 PM, Yuhong Bao <yuhongbao_...@hotmail.com> >> wrote: >>> I wonder what is IESG's opinion on the TLS arms race with middleboxes. >>> Yes, I am talking about moving the version number in the ServerHello. >>> >>>

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-19 Thread Kathleen Moriarty
2018 at 9:04 PM, Yuhong Bao <yuhongbao_...@hotmail.com> >> > wrote: >> > > I wonder what is IESG's opinion on the TLS arms race with middleboxes. >> > > Yes, I am talking about moving the version number in the ServerHello. >> > > >> >

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-19 Thread Benjamin Kaduk
<tls-boun...@ietf.org> on behalf of The IESG < > > iesg-secret...@ietf.org> > > > Sent: Thursday, February 15, 2018 1:13:48 PM > > > To: IETF-Announce > > > Cc: draft-ietf-tls-tl...@ietf.org; tls-cha...@ietf.org; tls@ietf.org > > > Sub

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-19 Thread Colm MacCárthaigh
15, 2018 1:13:48 PM > > To: IETF-Announce > > Cc: draft-ietf-tls-tl...@ietf.org; tls-cha...@ietf.org; tls@ietf.org > > Subject: [TLS] Last Call: (The Transport > Layer Security (TLS) Protocol Version 1.3) to Proposed Standard > > > > > > The IESG has received

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-19 Thread Kathleen Moriarty
t; > Sent: Thursday, February 15, 2018 1:13:48 PM > To: IETF-Announce > Cc: draft-ietf-tls-tl...@ietf.org; tls-cha...@ietf.org; tls@ietf.org > Subject: [TLS] Last Call: (The Transport Layer > Security (TLS) Protocol Version 1.3) to Proposed Standard > > > The IESG has recei

Re: [TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-16 Thread Sean Turner
For those not steeped in IETF process, the IETF LC is two weeks. IETF LC also kicks off the directorate review process; we are likely to receive General Area and Transport Areas as well as our own Security Directorate review; you can see the reviews on this page

[TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2018-02-15 Thread The IESG
The IESG has received a request from the Transport Layer Security WG (tls) to consider the following document: - 'The Transport Layer Security (TLS) Protocol Version 1.3' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action.