https://github.com/tlswg/tls13-spec

sort by:
Revision Author Date Message Commit Date
ad004d1 adding me:spt 27 April 2017, 20:45:17 UTC
ccd2812 Post-landing fixups for RFC updating text 27 April 2017, 19:08:57 UTC
f356a0a added list of updated and obsoleted RFS to the introduction. 27 April 2017, 19:08:57 UTC
f87f086 Merge pull request #989 from tlswg/5869_ref fixing spacing in 5869 reference 27 April 2017, 18:55:30 UTC
ddb7d91 fixing spacing in 5869 reference 27 April 2017, 18:45:24 UTC
053bdf9 Merge pull request #988 from tlswg/3447_reference updating reference for obsoleted normative reference 27 April 2017, 18:36:39 UTC
7a0b9cf updating reference for obsoleted normative reference 27 April 2017, 18:26:03 UTC
34c20ba Fix build 27 April 2017, 18:23:36 UTC
60b0a0d Merge pull request #985 from tlswg/unused_references removing unused references 27 April 2017, 18:20:46 UTC
a220320 removing unused references 27 April 2017, 18:10:41 UTC
defd6c7 Merge pull request #978 from ekr/draft20_changelog Change log for -20 27 April 2017, 12:43:22 UTC
e0a1e9b Updated with a few -20 changes 27 April 2017, 12:42:05 UTC
7009ee6 Merge pull request #979 from ekr/traffic_analysis Add sections on traffic analysis and side-channels. 27 April 2017, 12:38:47 UTC
2adcde1 Update references. Editorial 27 April 2017, 12:38:02 UTC
a15cd26 Add ALPN clarification 27 April 2017, 12:30:18 UTC
7ae441b Error description for "no_application_protocol" alert added 27 April 2017, 09:02:32 UTC
6f24da7 Adding missing "no_application_protocol" alert RFC 7301 defines the ALPN extension and defined a new alert "no_application_protocol". TLS 1.3 uses ALPN but currently misses the alert in Section 6. 27 April 2017, 08:43:59 UTC
e21aee9 Revised per MT 27 April 2017, 03:15:39 UTC
648e395 Add sections on traffic analysis and side-channels. Original by Ben Kaduk. Substantial rewrites by EKR. 26 April 2017, 20:56:05 UTC
74bfcce Change log for -20 26 April 2017, 17:03:41 UTC
939555f Move Decoding Errors section for greater clarity. Fixes #970. 26 April 2017, 16:44:43 UTC
57baf44 Revise text about auto-replay of early data. Fixes #971. This just moves the warnings up so it's clear they generally apply. 26 April 2017, 16:28:22 UTC
3ad1702 Add a reference to RFC 6960. Fixes #974. There was a fair amount of on-list debate about how much guidance to give about OCSP. This merely cites 6960, which I think matches the area of consensus overlap. 26 April 2017, 16:02:28 UTC
6d19eec Merge pull request #977 from ekr/shrink_hkdf_labels Shorter HKDF labels. Fixes #964. 26 April 2017, 15:55:02 UTC
028a90d Add changelog and explanatory note 26 April 2017, 15:51:43 UTC
e1dfe5e Fix up two missing labels 25 April 2017, 23:07:13 UTC
04bcda7 Shorter HKDF labels. Fixes #964. Per mailing list discussion, this allows us to have every HKDF-Expand just have one hash block of info. 25 April 2017, 21:46:46 UTC
a48f119 Merge pull request #976 from martinthomson/patch-2 Fix markdown in README 25 April 2017, 18:16:24 UTC
2b46688 Fix makefile 25 April 2017, 17:40:20 UTC
638abcf Fix markdown 25 April 2017, 01:46:42 UTC
41ed4d0 Revert "Fix make issue" This reverts commit f54385d3065bb9d98873d372bd88e8ef94855f31. 23 April 2017, 20:43:47 UTC
f54385d Fix make issue 22 April 2017, 17:14:28 UTC
24ac81b Use ekr's version of ID template while waiting for MT to fix recent defect 22 April 2017, 17:00:14 UTC
b627e3b Update text again 22 April 2017, 13:34:35 UTC
f4d3307 Revert "Update text" This reverts commit 4e2c304ee260cdd5f3571a2751253e3cef13760c. 22 April 2017, 13:33:51 UTC
4e2c304 Update text 22 April 2017, 13:24:05 UTC
21afe64 Add text about PSK entropy. Fixes #965. As Ilari points out on the list, the PSK mechanism is subject to dictionary attacks based on the PSK binder. Make this clear. Modification of text originally provided by Hannes Tschofenig. 21 April 2017, 10:48:21 UTC
fdd067c Editorial work on the Major Changes section 21 April 2017, 10:43:51 UTC
ec73799 Merge remote-tracking branch 'hannes/patch-3' 21 April 2017, 10:40:39 UTC
3b91230 Add post_handshake_auth to the list of extensions in IANA considerations. 21 April 2017, 10:39:49 UTC
86ba858 Merge pull request #962 from ekr/reenable_pha_with_psk Re-enable post-handshake client authentication for PSK handshakes. 21 April 2017, 10:24:56 UTC
0acd086 Merge pull request #950 from ekr/post_handshake_random_context Require (2119 SHOULD) that the certificate context for post-handshake 21 April 2017, 10:24:36 UTC
7615229 Merge pull request #948 from ekr/tls_10_antidowngrade Tls 10 antidowngrade. Fixes #941 21 April 2017, 10:23:50 UTC
214eafd Enhanced the list of TLS 1.3 features 19 April 2017, 16:28:24 UTC
af56278 Merge pull request #956 from ekr/issue942_harmonize_names_and_labels Update variable names. Fixes #942. 18 April 2017, 19:06:58 UTC
1f1fe51 One more straggler 18 April 2017, 19:04:34 UTC
5ade7c2 Fix some stragglers 18 April 2017, 18:58:30 UTC
152b7d2 Fix reference 18 April 2017, 18:54:54 UTC
4fb4c47 Fix xref 18 April 2017, 18:54:08 UTC
9cabf2a Merge pull request #963 from fxguenther/master Added contribs 18 April 2017, 16:52:33 UTC
4db8349 Added contribs on request by ekr 18 April 2017, 16:41:18 UTC
ac05450 Remove redundant 'an' 18 April 2017, 14:26:51 UTC
b352789 Re-enable post-handshake client authentication for PSK handshakes. When we banned client auth and PSK, we only meant to do it for the main handshake, not the post-handshake phase. This reverts that change, as well as clarifies the prophibition on PSK plus cert-based auth. 18 April 2017, 13:43:15 UTC
beb4477 Break sentence 18 April 2017, 13:33:15 UTC
e1cb148 Move text about PSK interaction with certificate-based client authentication. Fixes #934. 18 April 2017, 13:33:06 UTC
428be2c Update based on comments from Hugo and Ben 18 April 2017, 13:23:26 UTC
e9d04df Minor editorial 18 April 2017, 13:23:23 UTC
207c0c0 Minor editorial 18 April 2017, 13:22:09 UTC
35d0aaf Add additional security considerations text provided by Hugo Krawczcyk 18 April 2017, 13:22:06 UTC
b17e98c Merge pull request #954 from ekr/issue936_formal_point_format Formal representation of point format. Fixes #943. 18 April 2017, 13:15:09 UTC
a194877 Formatting 18 April 2017, 13:14:07 UTC
33d9b16 Merge pull request #961 from fxguenther/master Add references to published analyses 18 April 2017, 13:10:36 UTC
1f4b8a8 Add references to published analyses added BBK17 18 April 2017, 08:41:33 UTC
4ac1243 Add references to published analyses Ordering by year 18 April 2017, 07:43:26 UTC
c790c8d Add references to published analyses Some additions/modifications to https://github.com/tlswg/tls13-spec/pull/951 changes 18 April 2017, 07:32:27 UTC
ecef2a1 Merge pull request #960 from kaduk/diff-12 Bigger caveat for 0-RTT data 17 April 2017, 19:51:55 UTC
e716bf2 Merge pull request #959 from kaduk/skew Tweak guidance on clock skew window 17 April 2017, 19:51:40 UTC
b7ad190 Bigger caveat for 0-RTT data 17 April 2017, 19:48:15 UTC
02fab0d Tweak guidance on clock skew window Mention the assumptions going into the quoted number. Also fix a typo. 17 April 2017, 19:44:47 UTC
7dcfe89 Update variable names. Fixes #942. Make the variable names of various secrets correspond to the labels used for Derive-Secret(). This is not a wire format change, but just a change in the internal variable names. 17 April 2017, 13:41:37 UTC
015e650 Merge pull request #949 from ekr/clarify_ticket_age_text Revise the text on ticket age handling on the client and server. Fixe… 17 April 2017, 13:27:51 UTC
a84a160 module -> modulo 17 April 2017, 13:27:57 UTC
5b37a40 Clean up the Major Differences section 16 April 2017, 21:51:47 UTC
ae9b0b5 Update major differences section to actually be differences from TLS 1.2, not a change log. Fixes #931, Fixes #923 16 April 2017, 21:48:26 UTC
9ec5128 Formal representation of point format. Fixes #943. As suggested by Nikos, provide a formal description of the point format modelled on 4492-bis. 16 April 2017, 21:23:34 UTC
3304d5f Require (2119 SHOULD) that the certificate context for post-handshake be unpredictable in order to prevent pre-computation of CertificateVerify. Maybe this should actually be a MUST? 16 April 2017, 18:35:15 UTC
6928693 Revise the text on ticket age handling on the client and server. Fixes #919, #940, #944.#944 16 April 2017, 18:23:38 UTC
5f0504f Insert anti-downgrade token when TLS 1.0 or below as well. 16 April 2017, 17:15:55 UTC
0c32259 Remove some text I thought was unnecessary 16 April 2017, 17:14:15 UTC
15c06c1 Move references to the same line 16 April 2017, 17:14:15 UTC
0b0da73 Note some application considerations about padding We allow sending just padding and no application data; be sure you think about what you want to do with that. Also note that the max_early_data_size limit is something of a lie in terms of clients sending lots of padding. 16 April 2017, 17:14:15 UTC
762968d Annotate extension code points with RFC number Show inline which document defines the meaning of that extension, in addition to listing it in the table of extensions. 16 April 2017, 17:14:15 UTC
36fcebc Merge pull request #938 from tlswg/unused_references IDNits reports unused references. 16 April 2017, 16:44:25 UTC
a6d173f Revert "client_certificate_type is CR and CT". Pilot error. This reverts commit 56759ec8243cc6e5c5647ec7238e5177486c9bcb. 11 April 2017, 21:52:00 UTC
56759ec client_certificate_type is CR and CT 11 April 2017, 21:50:09 UTC
763c4ca Address Nikos's straightforward comments 11 April 2017, 20:49:03 UTC
c8063fd Ben Kaduk's on-list comments 11 April 2017, 17:31:15 UTC
2d7640c Post-landing cleanup for PR#936 11 April 2017, 16:59:14 UTC
51871e0 Apply feedback from @davegarrett 11 April 2017, 16:48:39 UTC
dc8af2a Opportunistic encryption is a thing 11 April 2017, 16:48:39 UTC
bbb5721 Content-type 0 is just invalid, not RESERVED That is, we say _RESERVED means "was used in previous version of TLS", but we are allocating it so as to avoid ambiguity when stripping padding. 11 April 2017, 16:48:39 UTC
7511e2a Revert "Always send EndOfEarlyData" This reverts commit 7501876e544d7688246309390b8938b3491ee04b. Whoops, we can't do this, since it goes into the transcript now. 11 April 2017, 16:48:39 UTC
888d2e1 Always send EndOfEarlyData Not just if the server accepts it. This way if the server can decrypt the messages it doesn't have to do trial decryption to find the end. 11 April 2017, 16:48:39 UTC
2bd4e68 No alerts in 0-RTT data? (Mostly I just wanted to take out 'respectively', as there is no previous list to be parallel with. 11 April 2017, 16:48:39 UTC
8f4c4e3 Swap the order of some text about PSKs/early data It's rather jarring to go straight from EarlyDataIndication to PSKs provisioned via NewSessionTicket. There may be a better place for some of this text, but I didn't see one in a less-than-cursory skim. 11 April 2017, 16:48:39 UTC
12c9a10 Fix NewSessionTicket links With this short anchor we were ending up in the appendix, not the body section that actually talks about the contents. 11 April 2017, 16:48:39 UTC
81b39a6 Add signature_algorithms to the full handshake diagram You need it if you're going to get certificate auth from the server. 11 April 2017, 16:48:38 UTC
5c09f1e Sync extension enum with table of extensions Give the values for the extensions we mention as usable. Also some extension-related editorial changes, since apparently I was sloppy about my 'git add -p's. 11 April 2017, 16:48:38 UTC
c00e44e Server sends early_data in EE 11 April 2017, 16:48:38 UTC
f829c81 Editorial 11 April 2017, 16:48:38 UTC
back to top