Re: [TLS] Industry Concerns about TLS 1.3

Dan Brown <danibrown@blackberry.com> Fri, 23 September 2016 15:14 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B669D12B2DE for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 08:14:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.916
X-Spam-Level:
X-Spam-Status: No, score=-4.916 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.316, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rt4AK2e7GS3V for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 08:14:36 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13D2812B111 for <tls@ietf.org>; Fri, 23 Sep 2016 08:14:35 -0700 (PDT)
Received: from xct104cnc.rim.net ([10.65.161.204]) by mhs211cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 23 Sep 2016 14:40:20 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT104CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Fri, 23 Sep 2016 11:14:34 -0400
From: Dan Brown <danibrown@blackberry.com>
To: 'Hugo Krawczyk' <hugo@ee.technion.ac.il>, BITS Security <BITSSecurity@fsroundtable.org>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25fQAWuJcAABfrsqA=
Date: Fri, 23 Sep 2016 15:14:33 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF50101E9DE@XMB116CNC.rim.net>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CADi0yUPZzLrPize4eKpASdM=2nm1h1T2UXs7_sdk2eDv=ku_2w@mail.gmail.com>
In-Reply-To: <CADi0yUPZzLrPize4eKpASdM=2nm1h1T2UXs7_sdk2eDv=ku_2w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.245]
Content-Type: multipart/alternative; boundary="_000_810C31990B57ED40B2062BA10D43FBF50101E9DEXMB116CNCrimnet_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-nvpa6vVHWBHB7muWclbshL_D0Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 15:14:42 -0000

Weaker crypto to stop insider attacks, is that the request? (And practice?) Doesn’t that increase the risk of larger (but perhaps rarer) further insider attacks?

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Hugo Krawczyk
Sent: Thursday, September 22, 2016 7:41 PM
To: BITS Security <BITSSecurity@fsroundtable.org>
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3

If the problem is the use of forward secrecy then there is a simple solution, don't use it.