Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 20 May 2019 09:28 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D8CC1200D7 for <tls@ietfa.amsl.com>; Mon, 20 May 2019 02:28:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ezhfharRBpt for <tls@ietfa.amsl.com>; Mon, 20 May 2019 02:28:51 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8217D120020 for <tls@ietf.org>; Mon, 20 May 2019 02:28:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1558344531; x=1589880531; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=6CkhPcYzXe6UQu+GD6ME3Q8RTPT+ZRi5jfxhhpSnbvY=; b=sqVet6XqBKy+9cbqG0+WyG2uT2e3g0SxBFCy4m8RxVrndbP0WMncCv2i nJqLROHfE6/MohoVJ0QXQntAY9YiUEbOmZfqMJZ5rUaLytaH5OwUwNSbK G/4q5gC9DnRcQnMNzoXvH2gGmNIwHj6siZ3iZTHGE04FP3/VQFAJ90Wzo AB5AxndXPDi08paBRTwmQ2brQiBmSR/dRyuYcdC8iYdsECCEntwvH8Tu3 +iVxintR9WloKne59scbQcTRF+uVqAS5ble6ItI1HQy04jEc1oTCx40c5 6xDeLRodQcwp/VlrE2pmVqpPZ2R3KsghDHOIQSqxrrELIzAngnEVuPF3U w==;
X-IronPort-AV: E=Sophos;i="5.60,491,1549882800"; d="scan'208";a="63245785"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.4 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-c.UoA.auckland.ac.nz) ([10.6.3.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 20 May 2019 21:28:47 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-c.UoA.auckland.ac.nz (10.6.3.4) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 20 May 2019 21:28:46 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Mon, 20 May 2019 21:28:45 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, "mrex@sap.com" <mrex@sap.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
Thread-Index: AQHU+8+QtjVLqWiyz0WqN1BpourjtKZM43YAgADkD4CAAGW4gIADRbgAgAMrEACAA/7YAIAAIz4AgAR6F4CAANPyAIAAvI2AgADfaICAAidXgIAA2c2AgAWSfACAAcrjgIAAN4AAgAAtHwCACXd8UA==
Date: Mon, 20 May 2019 09:28:44 +0000
Message-ID: <1558344512756.70167@cs.auckland.ac.nz>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <29960808.K0e8lGuAtk@pintsize.usersys.redhat.com> <20190514145249.C6DDB404C@ld9781.wdf.sap.corp> <12276928.OsXPxM6NY9@pintsize.usersys.redhat.com>, <20190514205258.5C457404C@ld9781.wdf.sap.corp>
In-Reply-To: <20190514205258.5C457404C@ld9781.wdf.sap.corp>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7ZYcZxgXyG3z8DzXLrhn6INEnJY>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 May 2019 09:28:53 -0000

Martin Rex <mrex@sap.com> writes:

>BEAST is an attack against Web Browsers (and the abuse known as SSL-VPNs), it
>is *NO* attack against TLS 

That actually applies to an awful lot of recent attacks on TLS - they're
attacks that rely on web software that's actively cooperating with the
attacker, not attacks on TLS per se.  Similar issues affect numerous attacks
on CMS (branded as S/MIME in email) and OpenPGP, they require mail software
that actively cooperates with the attacker.

For any new attack on a protocol like TLS, you really need a three-stage
summary of what's vulnerable:

1. Web-based use of TLS: Pretty much everything.
2. Non-web-based use of TLS: Very little.
3. Non-web-based with a few basic mitigations (EMS, EtM): Nothing, or close to it.

Peter.