Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Richard Barnes <rlb@ipv.sx> Mon, 02 October 2017 21:51 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9F5B1348E2 for <tls@ietfa.amsl.com>; Mon, 2 Oct 2017 14:51:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aipbbVzRjr4A for <tls@ietfa.amsl.com>; Mon, 2 Oct 2017 14:51:51 -0700 (PDT)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C4251348E3 for <tls@ietf.org>; Mon, 2 Oct 2017 14:51:51 -0700 (PDT)
Received: by mail-wm0-x22d.google.com with SMTP id k4so11085769wmc.1 for <tls@ietf.org>; Mon, 02 Oct 2017 14:51:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=szkx6sqCkOROEc+ZlVjVSRIBGelfsPkFyezp8t0YvII=; b=2NrT/AO4LHbZWovJQfzMB7koy9sBvhXaLJhLEuWXNlnzJcgd0+I1mnaYbsU0kGvz4E cVRV045irzllee2CHi3R4eaxERyQzDRgIvtRCgZ47Dq2UYTq9P2j2z988Sagkj1ah0Xx jOWFgWBI+Sj28ubzDHb/AJafz24p0dGO+MY6CEJVjXoEscFAGnLsfPXHVJroRs7cXJx1 QEnZxAGI+td5Ro1ZsKpmMZpemziNQ3B4uObG29HU+BDFQK3udRSC/mgJ/68BjRzWW4rX PovxWzLceCwPgVDuMeY7SzwY1TKOQ4cBP85H/lcveFXSCZIs6Kwq5+jZMZyUSZaJoh7H KBww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=szkx6sqCkOROEc+ZlVjVSRIBGelfsPkFyezp8t0YvII=; b=QLDblJBvjtCfPg0AeT2friWNoC4XgzkhEg/YaXTWfeA/yoUPCbDCW2VkVmc0ghAkhg z/wFxYmJCdrFpKTaYwVjuZYmjvN4k1S5ZPPUaJdGlCafz8YNhu3XsifEnPzLf/WtcgQY 5w3T30PQvpWm+A4e3m0AMCqeoZ0VvbvWnspM/ne+PTVlqjJtgIsAOXzsVx+y64Dj+K8o KZ9f8DokO5L/9URKA+kriYesiPD2Q8cIEhr+9yZIaJKA6CKMwnVsmAbMrxUhkhEdbR8R jPOJAAH7k5B2VzPOuNOYWnV19E1bkSyq6fvK5W8DWRqKyWe2WBTnnbJZyFLQyWl+hxjV juNA==
X-Gm-Message-State: AMCzsaU3hATEx99uOZlEeasfMT3yAGizbfB8QRNzYALzcbC49KOJtJgs AWGsTlZiaMbP2EjavWqbNoTG0b0rAxaZ65SXe39Nzw==
X-Google-Smtp-Source: AOwi7QArNoZn4SM5IoUR59d9R6JwI2w7ph7MHTF/6OwS0zTu/2tSU8q04RaTVQ5iisxx3TScjbItVltQXISpP2WgbWA=
X-Received: by 10.28.11.195 with SMTP id 186mr10691204wml.41.1506981109921; Mon, 02 Oct 2017 14:51:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.184.210 with HTTP; Mon, 2 Oct 2017 14:51:49 -0700 (PDT)
In-Reply-To: <6E5D81C8-694E-4098-BF38-561637529AA9@vigilsec.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <49d914cf-7b33-9379-5659-30ffb18244da@cs.tcd.ie> <6E5D81C8-694E-4098-BF38-561637529AA9@vigilsec.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 02 Oct 2017 17:51:49 -0400
Message-ID: <CAL02cgTU7iTTwr7EbT3gnaLJnOTCY-3Wje20LbnrK=HunYawjQ@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11442254bd8f05055a976102"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FJ98JR5M5e4SDTxQJ4kg0wIwVns>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Oct 2017 21:51:54 -0000

On Mon, Oct 2, 2017 at 5:43 PM, Russ Housley <housley@vigilsec.com> wrote:

> > For starters, though, I'd be interested answers from the authors
> > to two quick questions, though I suspect I can guess 'em:
> >
> > 1. TLS1.3 has had significant formal analysis. Did the authors
> > or other proponents here do any such work and if so can you send
> > a pointer to your results? If not, then I believe the onus is on
> > the folks who want to break TLS to do that work themselves if they
> > want to make a serious proposal and it is not ok IMO to try put
> > that work onto the community who have been working hard for years
> > to make TLS stronger.
>
> I would be willing to work with the people that did the formal analysis to
> show the impact of including the extension, and making changes to the
> extension that are indicated by that analysis.
>

If you're feeling enterprising, at least one model for TLS 1.3 is open
source.

https://github.com/tls13tamarin/TLS13Tamarin

I'm told that it takes a good part of an hour to run, though, so be
prepared.

--Richard




> > 2. Which of the hundreds of applications making use of TLS did
> > you analyse before proposing this? If only a handful, then same
> > comment wrt where the onus ought lie.
>
> Just like TLS 1.3 has been implemented and tested with many applications
> during its development, I would expect the same to happen in those
> environments where there is interest in making use of this extension.
>
> Russ
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>