[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ietf-tls
Subject:    [TLS] Fwd: New Version Notification for draft-cpbs-pseudorandom-ctls-01.txt
From:       Ben Schwartz <bemasc=40google.com () dmarc ! ietf ! org>
Date:       2022-04-11 0:58:53
Message-ID: CAHbrMsC2n_0PrrqAXJG0_QYT_9K7qibXi1u89Uf9uCq-fnq1kQ () mail ! gmail ! com
[Download RAW message or body]

[Attachment #2 (multipart/signed)]

[Attachment #4 (multipart/alternative)]


Hi TLS,

Chris Patton and I have produced another revision of our Pseudorandom cTLS
draft, which adds a symmetric key to enable a purely pseudorandom bitstream
(to an observer who doesn't hold the cTLS template).

Some changes in this draft:

* Rebase across changes in cTLS-05, which help to simplify this
specification.
* Add a Key Derivation step and simplify the tweak construction.
* Define an optional Protocol Confusion defense that injects fresh entropy
into every message.
* Reserve a codepoint for experimental use of a specific underlying cipher
(HCTR2)
* Describe a reliable procedure for key rotation.
* Remove tricky state machine recommendations; recommend authenticating the
ClientHello instead.
* Numerous other text changes: new "experiment" section, s/STPRP/TSPRP/,
discussion of the cTLS extension mechanism, etc.

We believe this draft is nearly ready for WG adoption, and will be
implementable once the open issues in the cTLS draft are addressed.  Please
review.

Thanks,
Ben Schwartz

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Sun, Apr 10, 2022 at 8:40 PM
Subject: New Version Notification for draft-cpbs-pseudorandom-ctls-01.txt
To: Benjamin Schwartz <bemasc@google.com>, Christopher Patton <
cpatton@cloudflare.com>



A new version of I-D, draft-cpbs-pseudorandom-ctls-01.txt
has been successfully submitted by Benjamin Schwartz and posted to the
IETF repository.

Name:           draft-cpbs-pseudorandom-ctls
Revision:       01
Title:          The Pseudorandom Extension for cTLS
Document date:  2022-04-11
Group:          Individual Submission
Pages:          13
URL:
https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.txt
Status:
https://datatracker.ietf.org/doc/draft-cpbs-pseudorandom-ctls/
Html:
https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.html
Htmlized:
https://datatracker.ietf.org/doc/html/draft-cpbs-pseudorandom-ctls
Diff:
https://www.ietf.org/rfcdiff?url2=draft-cpbs-pseudorandom-ctls-01

Abstract:
   This draft describes a cTLS extension that allows each party to emit
   a purely pseudorandom bitstream.

Discussion Venues

   This note is to be removed before publishing as an RFC.

   Source for this draft and an issue tracker can be found at
   https://github.com/bemasc/pseudorandom-ctls.




The IETF Secretariat

[Attachment #7 (text/html)]

<div dir="ltr">Hi TLS,<div><br></div><div>Chris Patton and I have produced another \
revision of our Pseudorandom cTLS draft, which adds a symmetric key to enable a \
purely pseudorandom bitstream (to an observer who doesn&#39;t hold the cTLS \
template).</div><div><br></div><div>Some changes in this \
draft:</div><div><br></div><div>* Rebase across changes in cTLS-05, which help to \
simplify this specification.</div><div>* Add a Key Derivation step and simplify the \
tweak construction.</div><div>* Define an optional Protocol Confusion defense that \
injects fresh entropy into every message.</div><div>* Reserve a codepoint for \
experimental use of a specific underlying cipher (HCTR2)</div><div>* Describe a \
reliable procedure for key rotation.</div><div>* Remove tricky state machine \
recommendations; recommend authenticating the ClientHello instead.</div><div>* \
Numerous other text changes: new &quot;experiment&quot; section, s/STPRP/TSPRP/, \
discussion of the cTLS extension mechanism, etc.</div><div><br></div><div>We believe \
this draft is nearly ready for WG adoption, and will be implementable once the open \
issues in the cTLS draft are addressed.   Please \
review.</div><div><br></div><div>Thanks,</div><div>Ben Schwartz</div><div><br><div \
class="gmail_quote"><div dir="ltr" class="gmail_attr">---------- Forwarded message \
---------<br>From: <span dir="auto">&lt;<a \
href="mailto:internet-drafts@ietf.org">internet-drafts@ietf.org</a>&gt;</span><br>Date: \
Sun, Apr 10, 2022 at 8:40 PM<br>Subject: New Version Notification for \
draft-cpbs-pseudorandom-ctls-01.txt<br>To: Benjamin Schwartz &lt;<a \
href="mailto:bemasc@google.com">bemasc@google.com</a>&gt;, Christopher Patton &lt;<a \
href="mailto:cpatton@cloudflare.com">cpatton@cloudflare.com</a>&gt;<br></div><br><br><br>
 A new version of I-D, draft-cpbs-pseudorandom-ctls-01.txt<br>
has been successfully submitted by Benjamin Schwartz and posted to the<br>
IETF repository.<br>
<br>
Name:                 draft-cpbs-pseudorandom-ctls<br>
Revision:           01<br>
Title:               The Pseudorandom Extension for cTLS<br>
Document date:   2022-04-11<br>
Group:               Individual Submission<br>
Pages:               13<br>
URL:                  <a \
href="https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.txt" \
rel="noreferrer" target="_blank">https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.txt</a><br>
                
Status:              <a \
href="https://datatracker.ietf.org/doc/draft-cpbs-pseudorandom-ctls/" \
rel="noreferrer" target="_blank">https://datatracker.ietf.org/doc/draft-cpbs-pseudorandom-ctls/</a><br>
                
Html:                 <a \
href="https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.html" \
rel="noreferrer" target="_blank">https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.html</a><br>
                
Htmlized:           <a \
href="https://datatracker.ietf.org/doc/html/draft-cpbs-pseudorandom-ctls" \
rel="noreferrer" target="_blank">https://datatracker.ietf.org/doc/html/draft-cpbs-pseudorandom-ctls</a><br>
                
Diff:                 <a \
href="https://www.ietf.org/rfcdiff?url2=draft-cpbs-pseudorandom-ctls-01" \
rel="noreferrer" target="_blank">https://www.ietf.org/rfcdiff?url2=draft-cpbs-pseudorandom-ctls-01</a><br>
 <br>
Abstract:<br>
     This draft describes a cTLS extension that allows each party to emit<br>
     a purely pseudorandom bitstream.<br>
<br>
Discussion Venues<br>
<br>
     This note is to be removed before publishing as an RFC.<br>
<br>
     Source for this draft and an issue tracker can be found at<br>
     <a href="https://github.com/bemasc/pseudorandom-ctls" rel="noreferrer" \
target="_blank">https://github.com/bemasc/pseudorandom-ctls</a>.<br> <br>
<br>
<br>
<br>
The IETF Secretariat<br>
<br>
<br>
</div></div></div>


["smime.p7s" (application/pkcs7-signature)]

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic