Re: [TLS] TLS 1.3 process

Eric Rescorla <ekr@rtfm.com> Fri, 28 March 2014 15:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A6A81A065A for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 08:35:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6SxZKO2FGpiN for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 08:35:12 -0700 (PDT)
Received: from mail-wi0-f180.google.com (mail-wi0-f180.google.com [209.85.212.180]) by ietfa.amsl.com (Postfix) with ESMTP id 219781A02DB for <tls@ietf.org>; Fri, 28 Mar 2014 08:35:11 -0700 (PDT)
Received: by mail-wi0-f180.google.com with SMTP id q5so897441wiv.1 for <tls@ietf.org>; Fri, 28 Mar 2014 08:35:09 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=DWVdvH4K6cxWRd65hG9s93OmgdmfLj2td1ADhGQQ66U=; b=WWDdxQE/E+GHUZWVmG5zL3b77eYNLLfJhoJ31iGV8TksoXVIAcJCObXgIZCWKENouO VvtbRl6AEkwk5kfk2MIZV27IgIPkPEq3nKXny+1HU5+eCjaR7za2URYUcB1yZj49hB8/ LEd6PfQLpM0eVGdJReSzoh9rCq2WFvj3kYLLqn0lmQtEDH9vZIM7BuUhQY7Eu5WOjyTI j0wjOs/O/4fhl/XYmEYMR+T8QJliBKlBX4KaJOXT5pB67J6IoQlsSUnQYt9dOQ1gRg8/ oXM167NEjUx6T8u7f5gWbLz+Z4Tf8h2TxM519TpqV+/9N1YkiNINPuIOS9PGpWYQa/4l +niA==
X-Gm-Message-State: ALoCoQllkdQPIlKmnpZjoezt2kLLQ8vxZJAmLNYdH8u5JCqJ6fWxJseXu7lvIf2Jz6OViuxVkUtv
X-Received: by 10.180.108.199 with SMTP id hm7mr48435467wib.1.1396020909466; Fri, 28 Mar 2014 08:35:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Fri, 28 Mar 2014 08:34:29 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <1396017612.19721.110.camel@dhcp-2-127.brq.redhat.com>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com> <2A0EFB9C05D0164E98F19BB0AF3708C711FD4AE833@USMBX1.msg.corp.akamai.com> <1396017612.19721.110.camel@dhcp-2-127.brq.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 28 Mar 2014 08:34:29 -0700
Message-ID: <CABcZeBPE3=jPYHDULzkUjhFQ4StU+_zpakGj8RaxGy0qAWSaZQ@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="e89a8f3bae5d68833d04f5ac7247"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/0tiXNDnBKsEwzDg2ioYcL1ouUWM
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 15:35:15 -0000

On Fri, Mar 28, 2014 at 7:40 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>wrote:

> On Fri, 2014-03-28 at 10:12 -0400, Salz, Rich wrote:
> > > The TLS WG charter is pretty clear that the intention isn't to design
> a completely new protocol but rather to revise TLS,
> > > and specifically to "place a priority in minimizing gratuitous changes
> to TLS."
> > +1.
> >
> > It seems to me that there are almost three viewpoints within this WG.
>  With the hope that I'm equally unfair to everyone, I'd summarize them like
> this:
> >       - Update to modern crypto knowledge to fix bugs, and some modern
> features and be done
> >       - Make big changes to fix serious problems
> >       - Start over from a clean sheet; "I don't know what it will be,
> but we'll call it TLS."
> > I put myself in the first group (except for SNI encryption, which will
> get a separate post :), could be convinced to support something from the
> second once it's written down, and am probably not qualified to evaluate
> anything from the third group (few people are). Interestingly, barring
> divine intervention, the above list is probably in order of length of time
> needed, as well. That would seem to indicate that there's room for all
> three efforts here.
>
> This is not my impression of the discussions and the meetings. Eric in
> the last meetings has presented a list of changes to the protocol that
> really exceeds the "Update to modern crypto knowledge to fix bugs, and
> some modern features and be done", (whatever that means).
>
> So my understanding is that there will be big changes (e.g., reducing
> handshake messages, redesign of handshake to encrypt everything) to fix
> serious and not serious problems (e.g., reducing the round-trips),


Yes, I think the changes to the handshake we have been discussing
probably would fall under #2 in Rich's taxonomy.



> and
> the question is whether to do it:
> 1. within the working group (which is stated to have no crypto
> expertise).
> 2. by using external expertise.


I actually don't think think this is the question, since IETF work is
done in WGs and we would reach out (and are reaching out) for
external expertise in any case.

-Ekr