Re: [TLS] Martin Duke's No Objection on draft-ietf-tls-subcerts-14: (with COMMENT)

2022-05-27 Thread Martin Duke
Sounds good to me, thanks! On Fri, May 27, 2022 at 9:22 AM Sean Turner wrote: > > > > On May 23, 2022, at 12:33, Martin Duke via Datatracker > wrote: > > > > Martin Duke has entered the following ballot position for > > draft-ietf-tls-subcerts-14: No Objectio

[TLS] Martin Duke's No Objection on draft-ietf-tls-subcerts-14: (with COMMENT)

2022-05-23 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-subcerts-14: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] OpenSSL Side Meeting

2021-11-10 Thread Martin Duke
This is a reminder that we are holding a side meeting on openSSL and QUIC shortly after the third session today: https://trac.ietf.org/trac/ietf/meeting/wiki/112sidemeetings#point3 Please come if you are concerned about the impact on existing QUIC implementations or rollout of other (D)TLS functi

[TLS] ALPN and QUIC Versions

2021-05-19 Thread Martin Duke
Hello TLS, I just started a thread on how ALPN will interact with new versions of QUIC: https://mailarchive.ietf.org/arch/msg/quic/VuAWMvB8XFjpfK7kg6QaHn4KHqA/ This discussion could have a large impact on the evolution of the IANA ALPN registry, which this WG created. Please participate in the di

[TLS] Using ECHO mechanisms in QUIC

2021-05-05 Thread Martin Duke
Hello TLS, I just published an individual draft in QUIC that tries to take the ECHO mechanism and use it to protect the entire Initial packet exchange in QUIC, instead of just selected fields in the client hello. It is reliant on QUIC version negotiation to recover from config mismatches: https:/

Re: [TLS] Martin Duke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-05-04 Thread Martin Duke
an on-path attacker. An on-path attacker > (such as a router) can already today perform a denial of service attack on > DTLS secured communication by dropping all packets. > > Ciao > Hannes > > -Original Message- > From: Martin Duke via Datatracker > Sent: Tuesday,

[TLS] Martin Duke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-dtls-connection-id-11: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please

[TLS] Martin Duke's No Objection on draft-ietf-tls-dtls13-41: (with COMMENT)

2021-04-08 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-dtls13-41: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to https

[TLS] Martin Duke's No Objection on draft-ietf-tls-exported-authenticator-14: (with COMMENT)

2021-03-31 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-exported-authenticator-14: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please

Re: [TLS] Transport Issues in DTLS 1.3

2021-03-30 Thread Martin Duke
annes.tschofe...@arm.com> wrote: > Hi Martin, > > the main issue Ekr is bringing up is that the DTLS handshake happens > infrequently and it is small in size. > The use of DTLS for protecting application traffic is not impacted by this > timeout. > > Ciao > Hannes > &g

Re: [TLS] Transport Issues in DTLS 1.3

2021-03-30 Thread Martin Duke
Thank you Eric (and Mark). To reiterate, I believe introducing latency regressions with respect to DTLS 1.2 would be bad for the internet. So what's new in the area under discussion is (a) lowering the timeout from 1s to 100ms, and (b) the introduction of ACKs. I would characterize ekr's reply a

[TLS] Transport Issues in DTLS 1.3

2021-03-25 Thread Martin Duke
ithin limits, introducing a latency regression into DTLS 1.3 would be perverse. DTLS is a very important protocol and it is worth the time to get these things right. Thanks, Martin Duke Transport AD ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] Martin Duke's Discuss on draft-ietf-tls-dtls13-41: (with DISCUSS and COMMENT)

2021-03-24 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-dtls13-41: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to https

Re: [TLS] Martin Duke's Discuss on draft-ietf-tls-external-psk-importer-06: (with DISCUSS)

2021-02-23 Thread Martin Duke
On Tue, Feb 23, 2021, at 4:32 PM, Martin Duke wrote: > > After further consideration, the problem at hand is best resolved by > > 8446, which has a generalized problem with subfield lengths that don't > > add up to the field length. I will remove the DISCUSS > > > &

[TLS] Martin Duke's No Objection on draft-ietf-tls-external-psk-importer-06: (with COMMENT)

2021-02-23 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-external-psk-importer-06: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please

Re: [TLS] Martin Duke's Discuss on draft-ietf-tls-external-psk-importer-06: (with DISCUSS)

2021-02-23 Thread Martin Duke
lswg/draft-ietf-tls-external-psk-importer/pull/41 On Tue, Jan 19, 2021 at 10:40 AM Martin Duke wrote: > Ekr, > > I appreciate that this is hard to represent in 8446 notation. Would it be > possible to add some text in 4.1 that says "Due to the maximum size of the > PSK extens

Re: [TLS] Martin Duke's Discuss on draft-ietf-tls-external-psk-importer-06: (with DISCUSS)

2021-01-19 Thread Martin Duke
Jan 7, 2021 at 4:39 PM Benjamin Kaduk wrote: > >> On Mon, Jan 04, 2021 at 03:40:34PM -0800, Martin Duke via Datatracker >> wrote: >> > Martin Duke has entered the following ballot position for >> > draft-ietf-tls-external-psk-importer-06: Discuss >> > >&g

Re: [TLS] Martin Duke's Discuss on draft-ietf-tls-external-psk-importer-06: (with DISCUSS)

2021-01-19 Thread Martin Duke
, Jan 7, 2021 at 4:39 PM Benjamin Kaduk wrote: > On Mon, Jan 04, 2021 at 03:40:34PM -0800, Martin Duke via Datatracker > wrote: > > Martin Duke has entered the following ballot position for > > draft-ietf-tls-external-psk-importer-06: Discuss > > > > When responding

[TLS] Martin Duke's Discuss on draft-ietf-tls-external-psk-importer-06: (with DISCUSS)

2021-01-04 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for draft-ietf-tls-external-psk-importer-06: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer

Re: [TLS] Last Call: (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

2020-11-29 Thread Martin Duke
I support this draft. RFCs do not always equal the real world, but less secure versions of TLS should be deprecated with the strongest possible terms. On Mon, Nov 9, 2020 at 2:27 PM The IESG wrote: > > The IESG has received a request from the Transport Layer Security WG (tls) > to > consider the

[TLS] Martin Duke's No Objection on charter-ietf-tls-05-03

2020-04-01 Thread Martin Duke via Datatracker
Martin Duke has entered the following ballot position for charter-ietf-tls-05-03: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) The document, along