Re: [TLS] Call for Consensus on removal of renegotiation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 28 June 2014 02:12 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 966631A0264 for <tls@ietfa.amsl.com>; Fri, 27 Jun 2014 19:12:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jz1HQn3BOJWq for <tls@ietfa.amsl.com>; Fri, 27 Jun 2014 19:12:00 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D04641A0266 for <tls@ietf.org>; Fri, 27 Jun 2014 19:11:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1403921520; x=1435457520; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=IJUrcS3N7d3wnxtmccc01qO6pnvGfETG0kZ4u5G9oIU=; b=MLvznn2vccyqN5AXP7zDvEerJ+Ab0s5mi0+UGcwJAQeNafX5xNgo5br9 aNLUULeM/6/UbUFG1LwvGr2UcYG6X1JFb14l4zbP+6Gy0dMJr1k5AhmjP fkcSLw3CUlUT6Osz4MG97KmcJUU554w0YsJ1m9VDJDVYXO7z8F3g37F+g w=;
X-IronPort-AV: E=Sophos;i="5.01,565,1399982400"; d="scan'208";a="260951859"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 28 Jun 2014 14:11:58 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Sat, 28 Jun 2014 14:11:57 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Call for Consensus on removal of renegotiation
Thread-Index: Ac+SdlXJjTx5EP/HSwq95Cdx6M0JOQ==
Date: Sat, 28 Jun 2014 02:11:56 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DED010B@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/3R2t7Ao1LSReLL7t6uMvMhYLgMg
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 02:12:02 -0000

James Cloos <cloos@jhcloos.com> writes:

>If tls1.3 drops rekeying established sockets, then one reasonably can predict
>that its adoption will be limited enough that any security benefits it has
>over 1.2 will be, mostly, for naught.

That's pretty speculative.  My speculation is instead:

  If tls1.3 drops rekeying established sockets, then one reasonably can
  predict that people won't rekey established sockets any more.

I'd say that's far more likely.

Peter.