Re: [TLS] a proposal for TLS 1.3

Yoav Nir <ynir@checkpoint.com> Tue, 12 November 2013 10:06 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69E1F11E80EE for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 02:06:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QBvxOj4r8uZj for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 02:06:43 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 5B94421E80AC for <tls@ietf.org>; Tue, 12 Nov 2013 02:06:23 -0800 (PST)
Received: from IL-EX10.ad.checkpoint.com ([194.29.34.147]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id rACA6G28005320; Tue, 12 Nov 2013 12:06:18 +0200
X-CheckPoint: {5281FBCD-B-1B221DC2-1FFFF}
Received: from DAG-EX10.ad.checkpoint.com ([169.254.3.77]) by IL-EX10.ad.checkpoint.com ([169.254.2.146]) with mapi id 14.03.0123.003; Tue, 12 Nov 2013 12:05:27 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] a proposal for TLS 1.3
Thread-Index: AQHO341DBtHKp83zBUGnzP2Y02GXX5ohXMpg
Date: Tue, 12 Nov 2013 10:05:27 +0000
Message-ID: <4613980CFC78314ABFD7F85CC302772121AD5B17@DAG-EX10.ad.checkpoint.com>
References: <CAJU7zaJrMKP03qnYJ5FdrAxZNf6g6bRycXzOY4cUgmF_HvbJVg@mail.gmail.com>
In-Reply-To: <CAJU7zaJrMKP03qnYJ5FdrAxZNf6g6bRycXzOY4cUgmF_HvbJVg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [91.90.139.27]
x-kse-antivirus-interceptor-info: protection disabled
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] a proposal for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2013 10:06:54 -0000

Hi Nikos. This is pretty much what httpbis did for HTTP/2. Only it did not take a year or two - only two IETF cycles. 

So a competition could be announced now, with proposals presented in London, and a decision reached before Toronto.

While there are many research groups, they don't do protocol work so much. 

The real tricky thing here is not designing a "new TLS", but co-existence with SSLv3, TLS 1.0, 1.1, and 1.2 without resorting to the kind of fallback mechanism where you try with TLS 1.3 (or 2.0, or even better - 4.0) and if you get a reset, try again with TLS 1.2, and if that doesn't work, go straight to SSLv3.

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Nikos Mavrogiannopoulos
Sent: Tuesday, November 12, 2013 11:55 AM
To: tls@ietf.org
Subject: [TLS] a proposal for TLS 1.3

Hello,
 Having seen the current discussion for TLS 1.3, I have some proposal.
Since the changes requested are large, I'd suggest not to design TLS 1.3 in this working group. I'd suggest this working group to set the specs for the next TLS version (and better name it 2.0), and then announce a competition for the initial draft of the protocol. Then have the WG review the submitted proposals in a year or two, accept a winner, and the WG starts working on the winning draft.

I'm pretty sure there are many research groups that will be honoured to join such a competition and their results may outperform the results of the limited number of participants in the working group.

best regards,
Nikos