Re: [TLS] Rethink TLS 1.3

Ralph Holz <ralph.ietf@gmail.com> Sun, 23 November 2014 13:27 UTC

Return-Path: <ralph.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B4701A0278 for <tls@ietfa.amsl.com>; Sun, 23 Nov 2014 05:27:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y7zgObsrL7NI for <tls@ietfa.amsl.com>; Sun, 23 Nov 2014 05:27:28 -0800 (PST)
Received: from mail-wg0-x232.google.com (mail-wg0-x232.google.com [IPv6:2a00:1450:400c:c00::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 022471A024C for <tls@ietf.org>; Sun, 23 Nov 2014 05:27:26 -0800 (PST)
Received: by mail-wg0-f50.google.com with SMTP id k14so10390145wgh.37 for <tls@ietf.org>; Sun, 23 Nov 2014 05:27:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=xWeXLX3Au8RRkPwNa0c9yabpXU+fg+4nUdYt3TowOx4=; b=LoD4aVhKkpKwKRaMp8VcTeVwCDBtfrm2x0bQqQ7ZeMagqPKhHQeYeX4dGCHkYnhbJs ehzQt8c1BImOpwabOnfLI1UwtfYTs9CxdddkTW2dB/HXakvwlL+526oTjYRKMTSiPwAO Wb/CNJrI77tgx3yyXEsvtooXRAW5AKuVRuhbFVdCtMbNm5cuastBPFKr67H3J1bkhDal QbjFJ68/FTTHsasDR7+R+ds0unlS9WADmibedTZ2CeaV7Q1am4LDsFEkNz3TvRD74l/V GYJvovsFSKB6JzPpWRaxDC7civ9v+nc6gJeoZpLMbYvXx9k2r3pkFcLs54KLiGWVuoCB XK/w==
MIME-Version: 1.0
X-Received: by 10.194.237.162 with SMTP id vd2mr25186930wjc.52.1416749245369; Sun, 23 Nov 2014 05:27:25 -0800 (PST)
Received: by 10.216.154.6 with HTTP; Sun, 23 Nov 2014 05:27:25 -0800 (PST)
In-Reply-To: <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se> <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com>
Date: Sun, 23 Nov 2014 14:27:25 +0100
Message-ID: <CA+K9O5QqX1fwLHVguoM4C0n=VAkg5C_ytnBfBTp-ckvCKzFuDA@mail.gmail.com>
From: Ralph Holz <ralph.ietf@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="089e013d149c819512050886a3bd"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/GQW3aCS8ZBelIzXyDAohaWkapr0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Nov 2014 13:27:44 -0000

I'd disagree with the notion of "it is clear what TLS supports" - there is
no threat model describing the strength of an attacker (and there never has
been). It's not even clear what TLS means by "authentication".

As a possible step forward, we could say TLS supports authentication as
Lowe's injective agreement - a fairly strong definition yet one matching
intuitive expectation.

On 22 November 2014 at 23:15, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sat, Nov 22, 2014 at 3:31 AM, Henrick Hellström <henrick@streamsec.se>
> wrote:
> > On 2014-11-22 01:57, Watson Ladd wrote:
> >>
> >> Was the TLS 1.3 draft written by a cryptographer? No.
> >> Has it been reviewed by cryptographers? Unclear.
> >> Are the mechanisms secure? Unknown.
> >> Is it easy to analyze TLS 1.2? No.
> >> Was TLS 1.2 secure? No.
> >> Has TLS 1.3 fixed flaws in TLS 1.2? Some: session_hash remains
> >> unincluded, but the record layer is finally fixed.
> >
> >
> > I think such discussions would benefit from the basic premise that
> "secure"
> > is a relative notion. It is completely pointless to ask if a protocol is
> > secure or not secure, unless you first present an exhaustive list of
> > security claims. That is, you can't ask if TLS 1.3 is secure or not,
> without
> > first describing what security is to be expected from different
> scenarios.
>
> It's clear what the security claims of TLS are be: a TLS connection
> between two parties ensures that data sent between them isn't
> intercepted or manipulated, and that they are who they claim to be.
> This is a fairly standard notion, clearly present in research by the
> late 80's, and intuitively sensible.
>
> Of course, past versions of TLS haven't provided it.
>
> >
> > In a sense, *every* protocol has the potential of becoming broken,
> unless it
> > is unambiguously defined what is proper and improper usage of the
> protocol.
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
>
>
> --
> "Those who would give up Essential Liberty to purchase a little
> Temporary Safety deserve neither  Liberty nor Safety."
> -- Benjamin Franklin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>