Re: [TLS] TLS 1.3 process

"Salz, Rich" <rsalz@akamai.com> Fri, 28 March 2014 14:12 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A1AC1A0668 for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 07:12:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KJNewJfGXvKD for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 07:12:35 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 482A81A065A for <tls@ietf.org>; Fri, 28 Mar 2014 07:12:35 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id DBBB2480C8 for <tls@ietf.org>; Fri, 28 Mar 2014 14:12:32 +0000 (GMT)
Received: from prod-mail-relay04.akamai.com (prod-mail-relay04.akamai.com [172.27.8.27]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id CFB2C482E8 for <tls@ietf.org>; Fri, 28 Mar 2014 14:12:32 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub6.kendall.corp.akamai.com [172.27.105.22]) by prod-mail-relay04.akamai.com (Postfix) with ESMTP id 9F65947BD2 for <tls@ietf.org>; Fri, 28 Mar 2014 14:12:31 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB6.kendall.corp.akamai.com ([172.27.105.22]) with mapi; Fri, 28 Mar 2014 10:12:31 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Date: Fri, 28 Mar 2014 10:12:30 -0400
Thread-Topic: [TLS] TLS 1.3 process
Thread-Index: Ac9KBl4J0vN1MCo2RDuY6VdusdWJbgAh8Jww
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711FD4AE833@USMBX1.msg.corp.akamai.com>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com>
In-Reply-To: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/FfVRWLUf_78LhvY457WNCEoM0bI
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 14:12:40 -0000

> The TLS WG charter is pretty clear that the intention isn't to design a completely new protocol but rather to revise TLS,
> and specifically to "place a priority in minimizing gratuitous changes to TLS."

+1.

It seems to me that there are almost three viewpoints within this WG.  With the hope that I'm equally unfair to everyone, I'd summarize them like this:
	- Update to modern crypto knowledge to fix bugs, and some modern features and be done
	- Make big changes to fix serious problems
	- Start over from a clean sheet; "I don't know what it will be, but we'll call it TLS."

I put myself in the first group (except for SNI encryption, which will get a separate post :), could be convinced to support something from the second once it's written down, and am probably not qualified to evaluate anything from the third group (few people are). Interestingly, barring divine intervention, the above list is probably in order of length of time needed, as well. That would seem to indicate that there's room for all three efforts here.

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA