Re: [TLS] Fixing TLS

Bill Cox <waywardgeek@google.com> Tue, 12 January 2016 20:12 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E37881A8836 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 12:12:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hr9RAXd8Oxmz for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 12:12:40 -0800 (PST)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B78F91A8830 for <tls@ietf.org>; Tue, 12 Jan 2016 12:12:40 -0800 (PST)
Received: by mail-io0-x22e.google.com with SMTP id g73so200496879ioe.3 for <tls@ietf.org>; Tue, 12 Jan 2016 12:12:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=qm3rLeWEhgf4JJ3akCYxpC8A1d4oIsCJpoVQfBJp8gI=; b=D8ZJJJHVioB63J23l+/Brc5w3FbXsqxekDWAFazH2fU/q1FC+LG3e5svbklXQO7gya dMUztBTAOxIeP7WuRXLBPJgNbevEOo18ZWtqvzDfkC/1pbtltCaqMDVIxMaQpx/FLsbn fZ1mPS8l9b+MYZGiFCxYtYtaAIanbo2A/o1j48J9/y0Kn+nDMvIBniFDI5vprGagNgeZ ashkRrJwMqhg2MESCbQpkpM61anQDSfaBZR0zH97zzxsk2Lqc/8cfK3DkDAgLwfOUqDv ThYn8Qt/e7n0QiBBaWDCVNzwprT9Jy1jntkgsVy7dkQJVQUuW7T5Hg7SDTqp4Do44vW7 5ATw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=qm3rLeWEhgf4JJ3akCYxpC8A1d4oIsCJpoVQfBJp8gI=; b=mOOpjf4LqhTpyAroIafr3D5GZQKbD+y5b/F7PVtckrMCE+1cbEkg+2UyuDNCixE7H5 mQgntqY3DGLbUNUzx4w42AQU4/xUVtPmq8eYDDEro1Xn5IxLCyBIEbAY1H9EDxULIWXx FNfn7q1TmLrJhrBRhBgrZMsjJ9NEdNYqbMlF0gj1SHPbHwpoZ8oKt+ZW6tB+D+nAomUj CarbbDrn4PLsyA61Uloc7lkYksTWVDTPJvv+OXBKNDS4luhTjrahqkHV75U7aYerXqfu 7G3x4RT+Jbwgr8EkYjWUZLdbIqbRsv9T6Xdz7iUOpf+YP8Jee2+2jZRykjEW9aUp2B2v YHIw==
X-Gm-Message-State: ALoCoQmd9k9pocMLZE2oyyYHyX+wrcBN4FLj1SZiJcb8Vv7TsSsOwgmKGH+w2+GfvdtprYDc/ygwse5EhU0hb1qmorwtVK0/DEZji4VRIXrn3J8PKSFxDg0=
MIME-Version: 1.0
X-Received: by 10.107.10.225 with SMTP id 94mr5084179iok.132.1452629559625; Tue, 12 Jan 2016 12:12:39 -0800 (PST)
Received: by 10.107.141.12 with HTTP; Tue, 12 Jan 2016 12:12:39 -0800 (PST)
In-Reply-To: <201601121439.15891.davemgarrett@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <201601121202.26624.davemgarrett@gmail.com> <CAH9QtQFASZENynns9=o-zHk=orfR6PcqKL9v5ByirmVcTQAQeA@mail.gmail.com> <201601121439.15891.davemgarrett@gmail.com>
Date: Tue, 12 Jan 2016 12:12:39 -0800
Message-ID: <CAH9QtQHu_TiC2SfdurCfv__yBRVJLdiyn58g-A940nvPnC8EAw@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a113f8cace4cdab052928ac23"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DzgbrULT1GEJJyZsIuR75ISbFG0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 20:12:42 -0000

On Tue, Jan 12, 2016 at 11:39 AM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Tuesday, January 12, 2016 02:27:02 pm Bill Cox wrote:
>
> Personally, I hope this new version of TLS, save for possibly some minor
> update & extensions, is the final version. I hope that Google's efforts to
> get QUIC as-is specced out go quickly and smoothly, and that it can be used
> as a basis to develop an official total TCP/TLS replacement. (the early
> documentation for QUIC was horrible, but the current work is vastly
> improved) As far as I'm concerned, TLS 1.3 is a transitional measure which
> should only be used in the medium-term by those who adopt new tech very
> slowly, and in the long-term phased out entirely. It is a very important
> transitional measure that needs to be done with as high a security and
> performance as possible, but a finite one nonetheless. (well, arguably,
> pretty much everything is, given a long enough timeframe ;) We have to get
> through the short-term to get to the long-term, though.
>
>
> Dave
>

I wish that were the plan (to upgrade QUIC crypto and eventually make that
the new crypto platform).  If I am not mistaken, QUICK crypto is going to
be archived, TLS 1.3 will replace the crypto code, and QUIC will remain the
transport layer.  So, maybe long-term you folks could do a clean-slate TLS
2.0?  That would would be awesome, IMO.

Bill