Re: [TLS] TLS1.3 status/expectations

Eric Rescorla <ekr@rtfm.com> Wed, 02 March 2016 03:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A7A91B46B7 for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 19:40:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b3U1yk9ZSmLS for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 19:40:36 -0800 (PST)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3B931B46B3 for <tls@ietf.org>; Tue, 1 Mar 2016 19:40:35 -0800 (PST)
Received: by mail-yk0-x22f.google.com with SMTP id z13so86458504ykd.0 for <tls@ietf.org>; Tue, 01 Mar 2016 19:40:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=hX7voc7ChWZDLbkoHkVT74JxGgqXpc1R97Ms9kGJv2M=; b=kyGXdYS3p7WLWGR6K+UsJz+0AbF4ut716IEW7hMWcD3KmVLMSwoSsckIzliZ/ViDAz 8/ppN052rlquCvnm/SeMaG6Y4XorZ5+mi6RfHIfnclBFnqjyimzxF3bOhVtdW63aKCY6 ASbJDOR3sqIXnJ6gqJdpCW1WiYkATzqEn84WbUMww7hnpk/thpk0PIeTBR5kPTYAncmX hH+Q8URww9oyJLEkpnj7/xthoQW9lbcJpStG9TT/2fvBGyyHRe+CglkPwqaGIEqwLzAO x9HIHrwVhEp+LISotAk1O3Nzkwc4yhOHsDW66DeVb6cdYpdGTAB+2Ap+MHSCAJoyClD2 XZ3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hX7voc7ChWZDLbkoHkVT74JxGgqXpc1R97Ms9kGJv2M=; b=auT7x/ka5+eJvMOuL+MFA5QD6yoKa7/nyPgqNewaPBUQCNHIOh9ZSJryJu3sheHdKI upwWssUazBU/iROkVSxnQRxoOIZ2ByxVajesyjZQ6lhdxW0u2kw8veTYSFBuprebDslr Ktc2QxhowXDgYPO2VwDYnBNXLwJpGQtDfG7gTpAjpaK65HWlRqZUenl2+ZjVZM0vpqkU 481Zsjhbj7U3T0wnlxTc9vYEd/Vd8tLs8UKRvCjWwxNu+TV4AAXkPDwrVdVk7mcu9KLI zsig1UxzrdkBkN0yOzfl2sQV71ryuFf3em1YpuLG5mreFv+y8x21PR5qQ7ErQlA7Qk5/ ejTg==
X-Gm-Message-State: AD7BkJJu4IU9Va/y8v0Cb121kVTaeEZ3NJ4SZlgVU/n8Xja4UhM/42FGFTYR652ZTaYthGlYbbvBgVCKXYOONw==
X-Received: by 10.37.231.70 with SMTP id e67mr14471514ybh.57.1456890035088; Tue, 01 Mar 2016 19:40:35 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Tue, 1 Mar 2016 19:39:55 -0800 (PST)
In-Reply-To: <CABkgnnVGpJ0kXaswMe4ibvMNk=_Ecj_DYCVWLR1yG9iXfk59ag@mail.gmail.com>
References: <84AEB140-D703-4AC0-91D7-02A01FD71A5A@sn3rd.com> <CACsn0cnr=C73gYRPp8bNB-C6TcRACKbdV5HWwtky6KLoUUR8-Q@mail.gmail.com> <CABcZeBOdoYOP+o2v+oCa=5rg-GV4Ua5XOECApYNPBdF1C3OA6A@mail.gmail.com> <CABkgnnVGpJ0kXaswMe4ibvMNk=_Ecj_DYCVWLR1yG9iXfk59ag@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 01 Mar 2016 19:39:55 -0800
Message-ID: <CABcZeBN9qxp1YbQ3U8qtRiSA6eST7h-F1rqb3U1dFrxa4ywd5g@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c0b137c04e3f5052d08a5a8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2qnXKZqXWipBqgicJUTciMqgSdw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3 status/expectations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 03:40:37 -0000

On Tue, Mar 1, 2016 at 7:01 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 2 March 2016 at 13:55, Eric Rescorla <ekr@rtfm.com> wrote:
> > I think a "safer" profile of TLS, as in "implement the following features
> > (section XXX, YYY) and not the following (section ZZZ)" then that seems
> like
> > something that might potentially be a useful exercise. Depending on
> length,
> > this might eventually make sense to pull into TLS 1.3 as an appendix or
> just
> > leave as a self-contained document.
>
> Yeah, something like this would have been very helpful for TCPINC.  Or
> for protocols like COAP.
>
> I think that a description of the "good parts" of TLS 1.3 would be a
> relatively short document if it were self-contained.  The core is
> pretty simple.
>

Reading this over, I wonder if we're talking about the same thing. It's
probably my fault for
using the word "self-contained" here, so in the interest of clarifying,
what I meant here was
 "separate".

Specifically, I think it's not going to work well to have a document that
(for instance)
replicates the rules about wire encodings, crypto, etc. [0]  I do think it
would probably
be OK to have a document that profiled TLS 1.3 and then referred to the
relevant
sections in the main document for details.

-Ekr


[0] Though of course simplifications to this text are welcome.




> Though, as ekr mentioned, copying the main spec could be bad.  The
> point of something like this is to create something that would talk to
> a full implementation, not to create a protocol fork.
>