Re: [TLS] Proposal: a TLS formal analysis triage panel

Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> Mon, 18 March 2024 16:48 UTC

Return-Path: <muhammad_usama.sardar@tu-dresden.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 618CCC18DBA0 for <tls@ietfa.amsl.com>; Mon, 18 Mar 2024 09:48:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tu-dresden.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EJrlOYMuAFqa for <tls@ietfa.amsl.com>; Mon, 18 Mar 2024 09:48:01 -0700 (PDT)
Received: from mailout4.zih.tu-dresden.de (mailout4.zih.tu-dresden.de [141.30.67.75]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43693C180B79 for <tls@ietf.org>; Mon, 18 Mar 2024 09:48:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=tu-dresden.de; s=dkim2022; h=Content-Transfer-Encoding:Content-Type: In-Reply-To:From:References:CC:To:Subject:MIME-Version:Date:Message-ID:Sender :Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help: List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=aUHCb9B/2EoITIvRQEQnRhWTUqtWTqbljEFYK0sSd1Q=; b=vi/fm2ek2s9YIXKYzvGWVFOHS3 H7LeRV0u6AeCSzngDqJNtefFIBBre56RCDxR4MaZf28uFCquigFWAnlD4BIwVWKTu5SeY2zjcpnAF rj/p2c2gkwDGyb6IvQhiRYTX6Rjjxtqht/SQNsdhNCIfKpbgjEnQQAEpDW4yL9Je3b9gODU7bYEQt DCeC4nlPSafY6Ks50frdpnL5kOYkyIsYUAWNjJzcR/pZYDfVXPYtrEmvCnceeWzPlPcrS5I3uROuv njtdPtjgSaimGAnE4i1W80kz99sxsUKzzv7kwjeRzi4PUtPjXEXbxJ33dHPH+Ny78ztciabgkeIFz +mT7/NEQ==;
Received: from [172.26.35.114] (helo=msx.tu-dresden.de) by mailout4.zih.tu-dresden.de with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <muhammad_usama.sardar@tu-dresden.de>) id 1rmFsB-007wGI-Rf; Mon, 18 Mar 2024 17:30:05 +0100
Received: from [10.70.3.98] (194.95.143.137) by MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.35; Mon, 18 Mar 2024 17:30:04 +0100
Message-ID: <3d4aeafb-7723-4575-90c2-a3aba8e90bf8@tu-dresden.de>
Date: Mon, 18 Mar 2024 17:30:04 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: Deirdre Connolly <durumcrustulum@gmail.com>
CC: "TLS@ietf.org" <tls@ietf.org>
References: <CAFR824ywNTnWPstZsrW7S9PYH+thW9-9f2yP0j_SC_eenS3k7A@mail.gmail.com> <8aa7ee78-4ce9-4fde-97eb-2d81ce4563f0@tu-dresden.de> <CAFR824xymLEs==FiG021+sOJH0YHMzQqLMfhLg+aaqxoYr-Etw@mail.gmail.com>
Content-Language: en-US
From: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
In-Reply-To: <CAFR824xymLEs==FiG021+sOJH0YHMzQqLMfhLg+aaqxoYr-Etw@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-ClientProxiedBy: MSX-L316.msx.ad.zih.tu-dresden.de (172.26.34.116) To MSX-T314.msx.ad.zih.tu-dresden.de (172.26.35.114)
X-TUD-Virus-Scanned: mailout4.zih.tu-dresden.de
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-O7aV7e40r-ll3eCNfruXYDIuBk>
Subject: Re: [TLS] Proposal: a TLS formal analysis triage panel
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 16:48:05 -0000

On 18.03.24 16:56, Deirdre Connolly wrote:
> I do think a 'reference' Tamarin model would be useful.
Why should it be a Tamarin model? Why not a ProVerif model?
> It would of course only model part of TLS (1.3, for example) and only 
> through a particular symbolic model/tool. And would require 
> maintenance by...someone.
>
Are you expecting any major changes in TLS 1.3? If not, then I think the 
baseline formal model will not change a lot. So probably there is not 
much maintenance required. I think it is just a one-time effort to 
create well-understood and well-reviewed formal artifacts as a baseline, 
and then most extensions (for which formal analysis is signaled by the 
panel) can use this baseline.

Also, TLS WG can work together with UFMRG to achieve this.

> For the triage panel, I do think the preliminary triage is key: we'd 
> ask a group of experts /if/ formal analysis (new or updated) is 
> warranted /at all/, and if warranted, of what kind, what scope, if it 
> needs novel modeling work, if it can build on existing work, or even 
> if pen and paper analysis would suffice. I do not think there are any 
> prerequisites to standing such a triage panel up.
>
Agree. However, the baseline for each "kind" (e.g., one for symbolic and 
one for computational and within symbolic, one for ProVerif and one for 
Tamarin) will still be helpful to avoid repetitive work.