Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Hubert Kario <hkario@redhat.com> Fri, 03 May 2019 12:50 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6DF51200F7 for <tls@ietfa.amsl.com>; Fri, 3 May 2019 05:50:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id osHSzzqwVL12 for <tls@ietfa.amsl.com>; Fri, 3 May 2019 05:50:48 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B32871200B9 for <tls@ietf.org>; Fri, 3 May 2019 05:50:48 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2D0FDC0AF7A3; Fri, 3 May 2019 12:50:48 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 4FC2D50A8B; Fri, 3 May 2019 12:50:47 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org, mrex@sap.com
Date: Fri, 03 May 2019 14:50:46 +0200
Message-ID: <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com>
In-Reply-To: <20190430234952.21F5C404C@ld9781.wdf.sap.corp>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <7d37f7ca-e253-4c95-9cf7-2d16b0b6a0aa@www.fastmail.com> <20190430234952.21F5C404C@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart15431965.e0pMHQ4D0Y"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Fri, 03 May 2019 12:50:48 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4HnqARCN32tMpo19QtXcnMus1wE>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 12:50:51 -0000

On Wednesday, 1 May 2019 01:49:52 CEST Martin Rex wrote:
> Martin Thomson <mt@lowentropy.net> wrote:
> > On Sat, Apr 27, 2019, at 07:29, Viktor Dukhovni wrote:
> >> The sound-bite version is: first raise the ceiling, *then* the floor.
> > 
> > Yep.  We've done the ceiling bit twice now.
> > Once in 2008 when we published TLS 1.2 and then in 2018
> > with the publication of TLS 1.3.  I'd say we're overdue for the floor bit.
> 
> Just that this rationale is a blatant lie.
> 
> It is formally provable that from the three protocol versions:
> 
>  TLSv1.0, TLSv1.1, TLSv1.2
> 
> the weakest one is TLSv1.2, because of the royally stupid downgrade
> in the strength of digitally signed.
> 
> 
> Disabling TLSv1.0 will only result in lots of interop failures
> and pain, but no improvement in security.

We've been over this Martin, the theoretical research shows that for Merkle-
Damgård functions, combining them doesn't increase their security 
significantly.

And the practical research:
https://eprint.iacr.org/2016/131.pdf
https://www.iacr.org/archive/asiacrypt2009/59120136/59120136.pdf
only confirms that.

So, please, use a bit less inflammatory language when you have no factual 
arguments behind your assertions.
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic