Re: [TLS] Fixing TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 14 January 2016 00:17 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 213F61ACEF3 for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 16:17:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d-Mt_HILS2Zr for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 16:17:12 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D38251ACEEF for <tls@ietf.org>; Wed, 13 Jan 2016 16:17:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1452730632; x=1484266632; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=ag05PkgvkO4FVMAIVedZuHB+KmhUcyzzla8M1jvGDEw=; b=dcHxtcgx03irR0ftw9LW74uGEZUhYKgCkz+MtC/Qpdplz6GTH9ez7RcP LHziN7rJv5YfJ50ms3k+VzXs1RJLYXGCwAtbd4Dwoo1dqcuHhijDQuTha mhGOuaRrONP7c2+o6P0Uaxg6vUdawOkKoX/fvNRCszV7eKuVySPi4U3Pz WFAqGCuOfA2+wWdZf6WlFm0jzKm7QsKmnUwppDjell8cj/6Pbm1n/hyJG XDDBq8Ro2SjdLFIVGFCM+vLMbv2hy53uU3QqhrPWtAcbWrVO2Ml+yUFve bjJEA31E7roZAKQ59QpRXHKhEzI1EoAzOL0k0rwN6Fl6sowVNH+1Zgmdb Q==;
X-IronPort-AV: E=Sophos;i="5.22,291,1449486000"; d="scan'208";a="63021954"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 14 Jan 2016 13:17:11 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Thu, 14 Jan 2016 13:17:10 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [TLS] Fixing TLS
Thread-Index: AdFNQhHrFy3mVBx6TGiPN32I/iztzf//Ww+AgAEXaQCAAcsWBQ==
Date: Thu, 14 Jan 2016 00:17:09 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BC8183@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <5C687CFB-E86A-4458-96D2-D47EFCDBA598@gmail.com>, <1452678816.25588.38.camel@redhat.com>
In-Reply-To: <1452678816.25588.38.camel@redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FGAJy7s3_2wIwqdGEjUwbj5rfOo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jan 2016 00:17:13 -0000

Nikos Mavrogiannopoulos <nmav@redhat.com> writes:

>That is because TLS 1.3 is a rewrite of the protocol, and requires a rewrite
>of the code base. Given that the majority of the issues in TLS
>implementations are in the code bases and not in the protocol, it is very
>risky to switch to such a new version just like that.

+1.  This is exactly what the 1.2LTS approach (at least it has a name now :-)
is trying to address.

Peter.