Re: [TLS] Rethink TLS 1.3

Nico Williams <nico@cryptonector.com> Mon, 24 November 2014 10:37 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B5D91A1EFD for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 02:37:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pAwB5rMyoU-I for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 02:37:49 -0800 (PST)
Received: from homiemail-a16.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id DC38E1A1EEF for <tls@ietf.org>; Mon, 24 Nov 2014 02:37:49 -0800 (PST)
Received: from homiemail-a16.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTP id A771B50808E; Mon, 24 Nov 2014 02:37:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=/I+TNvKHb5nGai 1YG8f1mlQ6eBA=; b=k9xyYLGa8Vgln78OriG/TBganlDORe4aEUZHrNHoMwJdHg KZIZb4sMZJbl7jaSxNlV6A1nkMi/hw/lar0G0JlW5p+QNu8XANaz5h6pt5rSD1K5 gp7+jmQgcRqKXhWnwF04uoGzwk8FelXUb+azeWHStbvF95VPpM9tBvf39FLKE=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTPA id 46F61508072; Mon, 24 Nov 2014 02:37:49 -0800 (PST)
Date: Mon, 24 Nov 2014 04:37:48 -0600
From: Nico Williams <nico@cryptonector.com>
To: Ralph Holz <ralph.ietf@gmail.com>
Message-ID: <20141124103747.GD3200@localhost>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se> <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com> <CA+K9O5QqX1fwLHVguoM4C0n=VAkg5C_ytnBfBTp-ckvCKzFuDA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CA+K9O5QqX1fwLHVguoM4C0n=VAkg5C_ytnBfBTp-ckvCKzFuDA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/95PTDfiWut-KAksRwebEvRYs1II
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 10:37:50 -0000

On Sun, Nov 23, 2014 at 02:27:25PM +0100, Ralph Holz wrote:
> I'd disagree with the notion of "it is clear what TLS supports" - there is
> no threat model describing the strength of an attacker (and there never has
> been). It's not even clear what TLS means by "authentication".

This is true, and it is partly why we need algorithm agility: to
trade-off performance/cost for security in a context-sensitive manner.

Network security is an extension of physical security (if your hardware
or the software it runs aren't secure...).  If we assume physical
security (a big assumption) then we can get perfect security at very
high cost: e.g., every communicating pair of nodes meets physically to
securely exchange one time pads.  But we know that's too costly (it
doesn't scale, for one), so out the window goes perfection.  Everything
we're doing (DNSSEC, DPRIV, CT, ...) is just an exercise in
asymptotically approaching perfection.

> As a possible step forward, we could say TLS supports authentication as
> Lowe's injective agreement - a fairly strong definition yet one matching
> intuitive expectation.

That's implied in the Internet threat model, really.  We should make
some things more explicit, of course (e.g., we need liveness).  Of
course, in some cases we are willing to trade some features off (e.g.,
certificate status freshness tolerance vs. performance, or 0-RTT early
data transmission).

See above about trade-offs.

Nico
--