2.5.11 Transport Layer Security (tls)

NOTE: This charter is a snapshot of the 48th IETF Meeting in Pittsburgh, Pennsylvania. It may now be out-of-date. Last Modified: 20-Jul-00

Chair(s):

Win Treese <treese@openmarket.com>

Security Area Director(s):

Jeffrey Schiller <jis@mit.edu>
Marcus Leech <mleech@nortelnetworks.com>

Security Area Advisor:

Jeffrey Schiller <jis@mit.edu>

Mailing Lists:

General Discussion:ietf-tls@lists.certicom.com
To Subscribe: ietf-tls-request@lists.certicom.com
Archive: http://www.imc.org/ietf-tls/mail-archive

Description of Working Group:

Note: This Working Group is jointly chartered by the Transport Area. The Transport Area Director: Allison Mankin

Several methods of providing a secure and authenticated channel between hosts on the Internet above the transport layer have appeared. The objective of this proposed working group is to write standards track RFC(s) for protocols using the currently available Internet drafts as a basis. The SSL, PCT and SSH protocols are examples of mechanisms of establishing a secure channel for general purpose or special purpose Internet applications running over a reliable transport, usually TCP.

The TLS working group is a focused effort on providing security features at the transport layer, rather than general purpose security and key management mechanisms. The standard track protocol specification will provide methods for implementing privacy, authentication, and integrity above the transport layer.

The work currently under way in the area of secure IP is outside the scope of this working group. Also, general authentication mechanism discussions are outside the focus of this group. However, best efforts will be made to utilize as much as possible of the already existing technologies and methodologies in the IETF and other places to solve common problems, such as key management.

The group may also produce an informational RFC to describe conventions for the interface to a Socket (or transport) layer secure library to build specific applications as well as TCP port number conventions for running secure versions of network applications.

Goals and Milestones:

May 96

  

Agreement on charter and issues in current draft.

Jul 96

  

Final draft for Secure Transport Layer Protocol ('STLP')

Nov 96

  

Working group 'Last Call'

Dec 96

  

Submit to IESG for consideration as a Proposed Standard.

Internet-Drafts:

Request For Comments:

RFC

Status

Title

 

RFC2246

PS

The TLS Protocol Version 1.0

RFC2712

PS

Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)

RFC2817

PS

Upgrading to TLS Within HTTP/1.1

RFC2818

 

HTTP Over TLS

Current Meeting Report

The TLS Working Group met on 1 August 2000 at the 48th IETF meeting in
Pittsburgh, PA.

Minutes by Win Treese.
The meeting was chaired by Win Treese <treese@openmarket.com>.

Mailing list: ietf-tls@lists.certicom.com

These notes and presentations from the meeting are available at
http://www.treese.org/ietf-tls/meetings/00-08/index.html

Rendered versions of the PowerPoint slides into images and HTML will be available shortly.

Agenda
------
1. Update TLS charter
2. Getting to Draft Standard
3. Presentation and discussion on WTLS (Wireless Transport Layer Security)
4. Proposed cipher suite specifications
5. Presentation: TLS on mobile devices (Vipul Gupta)

New charter
-----------
The TLS charter is out of date and needs to be updated. Treese proposed the following new text and milestones:

The TLS Working Group was established in 1996 to standardize a "transport layer" security protocol. The working group began with SSL version 3.0, and in 1999, RFC 2246, TLS Protocol Version 1.0 was published as a Proposed Standard. The working group has also published RFC 2712, Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) as a Proposed Standard, and two RFCs on the use of TLS with HTTP.

The primary purpose of the working group is to advance the TLS Protocol to Internet Standard. In addition, the working group will publish documents defining new ciphersuites for use with TLS as needed.

Milestones

Nov 2000 First revised draft of TLS specification
April 2001 Submit specification to IESG for consideration as
Draft Standard

This proposal was generally accepted in the room, with final discussion and agreement to forward to the IESG to be done on the mailing list.

Getting to Draft Standard
-------------------------

The main goal of the working group at this point is to get the TLS specification to Draft Standard. Tim Dierks has agreed to continue as the document editor.

At this time, we don't have any planned major changes for the protocol, so we are hoping to edit the specification for clarity and to refine a few points. Any proposed changes (major or minor) should be sent to the mailing list.

Presentation: Wireless Transport Layer Security (WTLS)
------------------------------------------------------

Tim Wright <timothy.wright@vf.vodafone.co.uk>, chair of the WAP Security Group, gave a presentation proposing some changes to TLS to make it more suitable for use with wireless and mobile devices. This work is based on experience with the current security protocol defined by the WAP Forum, called WTLS (despite the similarity in names, the two protocols are only loosely related today).

Tim agreed that he would submit an Internet Draft proposing specific changes before the next meeting.

Tim's slides are available through the meeting summary page (URL given above).

Proposed cipher suite specifications
------------------------------------

Misty-1: Hirosato Tsuji and Toshio Tokita of Mitsubishi Electric Corporation gave a presentation proposing a new set of cipher suites based on the Misty-1 cipher. These cipher suites would not be defined in a standards-track document. Their presentation is available through the meeting summary page (URL given above). They have an Internet Draft in preparation, but it is not yet available.

Camellia et al: Shiho Moriai <shiho@isl.ntt.co.jp> of NTT Laboratories proposed adding new cipher suites for the Camellia, EPOC, and PSEC algorithms. These cipher suites would not be defined in a standards-track document. Her presentation is available through the meeting summary page (URL given above). There is an Internet Draft in preparation, but it is not yet available.

SEED/HAS-160: Also, Joo-won Jung <jwjung@initech.com> and ChangHee Lee <chlee@initech.com> of INITECH, Inc., have submitted an Internet Draft defining a cipher suite based on the SEED and HAS-160 algorithms. An Internet Draft is available at ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-seedhas-00.txt

This cipher suite is not proposed for the standards track. Unfortunately, they were not able to attend, so there was no relevant discussion at the meeting.

Presentation: End-to-end Security for Small Devices (Vipul Gupta)
-----------------------------------------------------------------

Vipul Gupta <Vipul.Gupta@Eng.Sun.COM> gave a presentation about experiences implementing TLS on a handheld device. His slides are available at http://playground.sun.com/~vgupta/KSSL

Slides

TLS Cipher Proposal
Proposal of MISTY1 as a Block Cipher of Cipher Suites in TLS
TLS Extensioin for SEED and HAS-160
Proposal for WAP-IETF Cooperation on a Wireless Friendly TLS