draft-ietf-tls-svcb-ech-00.txt   draft-ietf-tls-svcb-ech-01.txt 
TLS Working Group B. Schwartz TLS Working Group B. Schwartz
Internet-Draft Google Internet-Draft Meta Platforms, Inc.
Intended status: Standards Track M. Bishop Intended status: Standards Track M. Bishop
Expires: 29 March 2024 E. Nygren Expires: 28 September 2024 E. Nygren
Akamai Technologies Akamai Technologies
26 September 2023 27 March 2024
Bootstrapping TLS Encrypted ClientHello with DNS Service Bindings Bootstrapping TLS Encrypted ClientHello with DNS Service Bindings
draft-ietf-tls-svcb-ech-00 draft-ietf-tls-svcb-ech-01
Abstract Abstract
To use TLS Encrypted ClientHello (ECH) the client needs to learn the To use TLS Encrypted ClientHello (ECH) the client needs to learn the
ECH configuration for a server before it attempts a connection to the ECH configuration for a server before it attempts a connection to the
server. This specification provides a mechanism for conveying the server. This specification provides a mechanism for conveying the
ECH configuration information via DNS, using a SVCB or HTTPS record. ECH configuration information via DNS, using a SVCB or HTTPS record.
Status of This Memo Status of This Memo
skipping to change at page 1, line 35 skipping to change at page 1, line 35
Internet-Drafts are working documents of the Internet Engineering Internet-Drafts are working documents of the Internet Engineering
Task Force (IETF). Note that other groups may also distribute Task Force (IETF). Note that other groups may also distribute
working documents as Internet-Drafts. The list of current Internet- working documents as Internet-Drafts. The list of current Internet-
Drafts is at https://datatracker.ietf.org/drafts/current/. Drafts is at https://datatracker.ietf.org/drafts/current/.
Internet-Drafts are draft documents valid for a maximum of six months Internet-Drafts are draft documents valid for a maximum of six months
and may be updated, replaced, or obsoleted by other documents at any and may be updated, replaced, or obsoleted by other documents at any
time. It is inappropriate to use Internet-Drafts as reference time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress." material or to cite them other than as "work in progress."
This Internet-Draft will expire on 29 March 2024. This Internet-Draft will expire on 28 September 2024.
Copyright Notice Copyright Notice
Copyright (c) 2023 IETF Trust and the persons identified as the Copyright (c) 2024 IETF Trust and the persons identified as the
document authors. All rights reserved. document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents (https://trustee.ietf.org/ Provisions Relating to IETF Documents (https://trustee.ietf.org/
license-info) in effect on the date of publication of this document. license-info) in effect on the date of publication of this document.
Please review these documents carefully, as they describe your rights Please review these documents carefully, as they describe your rights
and restrictions with respect to this document. Code Components and restrictions with respect to this document. Code Components
extracted from this document must include Revised BSD License text as extracted from this document must include Revised BSD License text as
described in Section 4.e of the Trust Legal Provisions and are described in Section 4.e of the Trust Legal Provisions and are
provided without warranty as described in the Revised BSD License. provided without warranty as described in the Revised BSD License.
skipping to change at page 5, line 21 skipping to change at page 5, line 21
+--------+------+--------------------+-----------+------------+ +--------+------+--------------------+-----------+------------+
Table 1 Table 1
7. References 7. References
7.1. Normative References 7.1. Normative References
[ECH] Rescorla, E., Oku, K., Sullivan, N., and C. A. Wood, "TLS [ECH] Rescorla, E., Oku, K., Sullivan, N., and C. A. Wood, "TLS
Encrypted Client Hello", Work in Progress, Internet-Draft, Encrypted Client Hello", Work in Progress, Internet-Draft,
draft-ietf-tls-esni-16, 6 April 2023, draft-ietf-tls-esni-18, 4 March 2024,
<https://datatracker.ietf.org/doc/html/draft-ietf-tls- <https://datatracker.ietf.org/doc/html/draft-ietf-tls-
esni-16>. esni-18>.
[RFC1034] Mockapetris, P., "Domain names - concepts and facilities", [RFC1034] Mockapetris, P., "Domain names - concepts and facilities",
STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987,
<https://www.rfc-editor.org/rfc/rfc1034>. <https://www.rfc-editor.org/rfc/rfc1034>.
[RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data
Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006,
<https://www.rfc-editor.org/rfc/rfc4648>. <https://www.rfc-editor.org/rfc/rfc4648>.
[SVCB] Schwartz, B. M., Bishop, M., and E. Nygren, "Service [SVCB] Schwartz, B. M., Bishop, M., and E. Nygren, "Service
binding and parameter specification via the DNS (DNS SVCB Binding and Parameter Specification via the DNS (SVCB and
and HTTPS RRs)", Work in Progress, Internet-Draft, draft- HTTPS Resource Records)", Work in Progress, Internet-
ietf-dnsop-svcb-https-12, 11 March 2023, Draft, draft-ietf-dnsop-svcb-https-12, 11 March 2023,
<https://datatracker.ietf.org/doc/html/draft-ietf-dnsop- <https://datatracker.ietf.org/doc/html/draft-ietf-dnsop-
svcb-https-12>. svcb-https-12>.
7.2. Informative References 7.2. Informative References
[RFC7838] Nottingham, M., McManus, P., and J. Reschke, "HTTP [RFC7838] Nottingham, M., McManus, P., and J. Reschke, "HTTP
Alternative Services", RFC 7838, DOI 10.17487/RFC7838, Alternative Services", RFC 7838, DOI 10.17487/RFC7838,
April 2016, <https://www.rfc-editor.org/rfc/rfc7838>. April 2016, <https://www.rfc-editor.org/rfc/rfc7838>.
[RFC9001] Thomson, M., Ed. and S. Turner, Ed., "Using TLS to Secure [RFC9001] Thomson, M., Ed. and S. Turner, Ed., "Using TLS to Secure
skipping to change at page 6, line 13 skipping to change at page 6, line 13
<https://www.rfc-editor.org/rfc/rfc9001>. <https://www.rfc-editor.org/rfc/rfc9001>.
[RFC9147] Rescorla, E., Tschofenig, H., and N. Modadugu, "The [RFC9147] Rescorla, E., Tschofenig, H., and N. Modadugu, "The
Datagram Transport Layer Security (DTLS) Protocol Version Datagram Transport Layer Security (DTLS) Protocol Version
1.3", RFC 9147, DOI 10.17487/RFC9147, April 2022, 1.3", RFC 9147, DOI 10.17487/RFC9147, April 2022,
<https://www.rfc-editor.org/rfc/rfc9147>. <https://www.rfc-editor.org/rfc/rfc9147>.
Authors' Addresses Authors' Addresses
Ben Schwartz Ben Schwartz
Google Meta Platforms, Inc.
Email: ietf@bemasc.net Email: ietf@bemasc.net
Mike Bishop Mike Bishop
Akamai Technologies Akamai Technologies
Email: mbishop@evequefou.be Email: mbishop@evequefou.be
Erik Nygren Erik Nygren
Akamai Technologies Akamai Technologies
Email: erik+ietf@nygren.org Email: erik+ietf@nygren.org
 End of changes. 10 change blocks. 
12 lines changed or deleted 12 lines changed or added

This html diff was produced by rfcdiff 1.45. The latest version is available from http://tools.ietf.org/tools/rfcdiff/