Re: [TLS] Fixing TLS

Tony Arcieri <bascule@gmail.com> Tue, 12 January 2016 20:18 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF61B1A8863 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 12:18:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cwqh1ZhJSNzT for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 12:18:24 -0800 (PST)
Received: from mail-ig0-x232.google.com (mail-ig0-x232.google.com [IPv6:2607:f8b0:4001:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 589D51A885F for <tls@ietf.org>; Tue, 12 Jan 2016 12:18:24 -0800 (PST)
Received: by mail-ig0-x232.google.com with SMTP id z14so152453333igp.0 for <tls@ietf.org>; Tue, 12 Jan 2016 12:18:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=QTgO4AffR94C3kEkjybHcc7XnRXCBYhIEktWisso02A=; b=kFc+wDt8tlOK1CKSix3nD1mox6YBY9YRUPoZjgkZBsUSeE6YdsFrJBjicnkZEs9Rzy hNqM2S2BK+rriqL2qsWEM1yu2kz7SNTu0DrWX7edBpR4zg/Ef+X50dsmFeF27lpLN3wY n7W3c2mbO2cjktaNdAwmEitWd+32pfGYy3TmPL2/k2mPCkrcdfTjeE/hTd9qSYnQ2dat VNBIZv23DA+lCyN47mGKQgz/6M59U2/Odvvgu3glP5AJb10GceUOTIkJ7yvqse6sWNVf ArQwzIGcMq3A6QjfZT4BWnAPkbqUtEuWBn/N9LBOvWuMYYZUFEkbiBd1TNAhkEoYZ3br Dw9A==
X-Received: by 10.50.17.39 with SMTP id l7mr19459480igd.18.1452629903821; Tue, 12 Jan 2016 12:18:23 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.37.17 with HTTP; Tue, 12 Jan 2016 12:18:04 -0800 (PST)
In-Reply-To: <CAH9QtQHu_TiC2SfdurCfv__yBRVJLdiyn58g-A940nvPnC8EAw@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <201601121202.26624.davemgarrett@gmail.com> <CAH9QtQFASZENynns9=o-zHk=orfR6PcqKL9v5ByirmVcTQAQeA@mail.gmail.com> <201601121439.15891.davemgarrett@gmail.com> <CAH9QtQHu_TiC2SfdurCfv__yBRVJLdiyn58g-A940nvPnC8EAw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 12 Jan 2016 12:18:04 -0800
Message-ID: <CAHOTMV+oLV7eY6ma-7jg_L14-UjQg2Cc3Z2afSVfptFi0w98xA@mail.gmail.com>
To: Bill Cox <waywardgeek@google.com>
Content-Type: multipart/alternative; boundary="089e01184e626852fc052928c10c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1JzsTxcxO2fWcr6KCxv-OqzELd8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 20:18:25 -0000

On Tue, Jan 12, 2016 at 12:12 PM, Bill Cox <waywardgeek@google.com> wrote:

> I wish that were the plan (to upgrade QUIC crypto and eventually make that
> the new crypto platform).  If I am not mistaken, QUICK crypto is going to
> be archived, TLS 1.3 will replace the crypto code, and QUIC will remain the
> transport layer.  So, maybe long-term you folks could do a clean-slate TLS
> 2.0?  That would would be awesome, IMO.
>

Have you looked at OPTLS? It provides a clean "core" for TLS, and also
supports Diffie-Hellman authentication ala Trevor Perrin's protocol Noise.

If TLS 1.3 can shed the cruft, OPTLS seems like a nice direction to go for
"TLS 2.0"

-- 
Tony Arcieri