Re: [TLS] How are we planning to deprecate TLS 1.2?

Bas Westerbaan <bas@cloudflare.com> Fri, 03 March 2023 20:38 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C711C151AE5 for <tls@ietfa.amsl.com>; Fri, 3 Mar 2023 12:38:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3KwDVxKAhddv for <tls@ietfa.amsl.com>; Fri, 3 Mar 2023 12:38:00 -0800 (PST)
Received: from mail-yw1-x1129.google.com (mail-yw1-x1129.google.com [IPv6:2607:f8b0:4864:20::1129]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 831A3C151557 for <tls@ietf.org>; Fri, 3 Mar 2023 12:38:00 -0800 (PST)
Received: by mail-yw1-x1129.google.com with SMTP id 00721157ae682-536b7ffdd34so63944457b3.6 for <tls@ietf.org>; Fri, 03 Mar 2023 12:38:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=JYaSfRjqGU8SvuZTzY891pU1K5oIQgenE+9+R8rP51g=; b=cPpGkthVv8xPi+wRAG0abZxTl3/N4NN6PttpyosA5ITWf+R+dJqbJceQ1T3QVFPjoI 46IkE+FN3m13J8Kl+Gt1b+EU/wIsuSwAdq1O+X2rnOhexXS8DDzjDMegth1BOV71wJ5K DA/fO5oUusz5bfkA4xDp/wYfrDXfzBv0I0YVY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=JYaSfRjqGU8SvuZTzY891pU1K5oIQgenE+9+R8rP51g=; b=u4k85B9HwN9VU9KwZjovbznhd/Wus3XT8shqmtIb9kRen85SIaU4oQjEoKX3bOz3W/ 3fMckfeti2DDlm/QBzQy1nT4aXfetArO4CBOYofY9teV3xtv1tJlNug96hC+fPbvkWoK kYLRZHotEFKTxJ8/IxHkFtxul4fTH1EewJNUquTLi7Z3XuiuikyNNS88+IvA/rruKPxi EMlVgfmsN5nm/tIbRx7TUsUIwj1s0Hz8zTx8FrIO+N1g0j6H0WBjSKRidJ6L6QXH8R+e AOloq4jETBV+ovJQV157pMHOduqV0V/CTsd1u6RIhndk0vSiapjNzbGnDYiYwMzMGGlI QlGw==
X-Gm-Message-State: AO0yUKV0aKYu5ra8zfsj2His9LjmzLgjai2SIcYMqZOcAoQ+YTNsKD/j sUPnGhaG+N2wSavoif/qY2DVEd+71WzleBPeCsbFgQ==
X-Google-Smtp-Source: AK7set98/iowZi3vzmDkmq2Lq8gfupYGmPoDPA3P9aJqmkTuQBznZyIus5nv99HpJ7iqTimofB88ecsCFPBVmyUMqXw=
X-Received: by 2002:a81:af0c:0:b0:52f:1c23:ef1 with SMTP id n12-20020a81af0c000000b0052f1c230ef1mr1826091ywh.5.1677875879183; Fri, 03 Mar 2023 12:37:59 -0800 (PST)
MIME-Version: 1.0
References: <CABiKAoTN-Y2317qZi6vwyOvhMwtTjtY9wROorNXEjEEegg-zfg@mail.gmail.com> <CABcZeBORp+jpXe6pU+7bhn7wXwRuzvCiyjdYMf_nWkwt7jhpDw@mail.gmail.com>
In-Reply-To: <CABcZeBORp+jpXe6pU+7bhn7wXwRuzvCiyjdYMf_nWkwt7jhpDw@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Fri, 03 Mar 2023 21:37:48 +0100
Message-ID: <CAMjbhoXzB_g9rdZxCD_+TU-t2ax-Fzo4eV9ycHn3Us5+FfKtRQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Nimrod Aviram <nimrod.aviram@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c1cfa005f604ebb7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2E493xlVAuhfc8bcYpp8llKWG28>
Subject: Re: [TLS] How are we planning to deprecate TLS 1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Mar 2023 20:38:04 -0000

>
> And of course, we really
> don't want to have to do major work on TLS 1.2, e.g. for Post-Quantum.
>

More to the point, I'd say the post-quantum transition is the natural
moment to move from ≤1.2 to 1.3.

(TLS 1.2 and earlier are vulnerable to PQ -> classical downgrades during
the transition because of CurveSwap like attacks.)