Re: [TLS] TLS process thread

Brian Sniffen <bsniffen@akamai.com> Mon, 14 April 2014 06:29 UTC

Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 786CC1A037E for <tls@ietfa.amsl.com>; Sun, 13 Apr 2014 23:29:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.273
X-Spam-Level:
X-Spam-Status: No, score=-0.273 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zvH5kok2nAQe for <tls@ietfa.amsl.com>; Sun, 13 Apr 2014 23:29:44 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 2BC761A0377 for <tls@ietf.org>; Sun, 13 Apr 2014 23:29:44 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A9ECB474C0; Mon, 14 Apr 2014 06:29:39 +0000 (GMT)
Received: from prod-mail-relay02.akamai.com (prod-mail-relay02.akamai.com [172.17.50.21]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 9DC8B474BF; Mon, 14 Apr 2014 06:29:39 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay02.akamai.com (Postfix) with ESMTP id 940A1FE070; Mon, 14 Apr 2014 06:29:39 +0000 (GMT)
Received: from Tereva.local (172.19.44.105) by USMA1EX-CASHUB4.kendall.corp.akamai.com (172.27.105.20) with Microsoft SMTP Server (TLS) id 8.3.342.0; Mon, 14 Apr 2014 02:29:38 -0400
From: Brian Sniffen <bsniffen@akamai.com>
To: Watson Ladd <watsonbladd@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
In-Reply-To: <CACsn0cm10Mc6V6XtdVjtooLi2piekdEjXmys2RgaU9NCDGxNvA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C738AC00E25@uxcn10-tdc06.UoA.auckland.ac.nz> <CACsn0cm10Mc6V6XtdVjtooLi2piekdEjXmys2RgaU9NCDGxNvA@mail.gmail.com>
User-Agent: Notmuch/0.17~rc2+11~g8a10ca6 (http://notmuchmail.org) Emacs/24.3.1 (x86_64-apple-darwin12.4.0)
Date: Mon, 14 Apr 2014 02:29:38 -0400
Message-ID: <m2bnw4pgod.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1PTRuAeS2uwGFoFuYHd-U4zZEXM
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 06:29:45 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

> On Sun, Apr 13, 2014 at 8:31 PM, Peter Gutmann
> <pgut001@cs.auckland.ac.nz> wrote:
>> Sean Turner <TurnerS@ieca.com> writes:
>>
>>>In this case, however, our charter provides a clear starting point, namely
>>>RFC 5246, and a mandate to minimize the changes to that document.
>>
>> If the charter really does require that then it sounds like it's high time to
>> update the charter...
>
> That's going to be a pretty big change from RFC 5246. Trying to keep
> the textual changes minimal probably a lost cause at this point, and
> will hurt, rather than help clarity. This is before we try to reduce
> round-trips, ...

[...]

> I don't see a way to do that and adhere to "minimize changes".

The most complicating factor I can imagine is multiple regular protocol
roles, any of which could be run in parallel: three different ways a
client could behave and three different corresponding server behaviors.
They can even run in parallel, given an anycasted server!

The most important simplification I can imagine is to make the handshake
implementation crystal clear and dead simple, up through an
authenticated and encrypted channel: amenable to formal methods, to
automated search for differences from a verified implementation, and to
high-performance implementation without much risk.  I'd rather give up
fast session resumption for half a decade than continue with a fire-drill
of ~annual protocol vulnerabilities.

-Brian
"Implementation is hard" can be my motto for the week.

-- 
Brian Sniffen
Information Security
Akamai Technologies