Re: [TLS] Rethink TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 30 November 2014 10:18 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCA591A0025 for <tls@ietfa.amsl.com>; Sun, 30 Nov 2014 02:18:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n9OXxzBtxKXO for <tls@ietfa.amsl.com>; Sun, 30 Nov 2014 02:18:14 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4706A1A0018 for <tls@ietf.org>; Sun, 30 Nov 2014 02:18:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1417342696; x=1448878696; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=qaOsDHSLW2mbG2NwnpB7n9Bl4Gj/9xoD58+yKFsawis=; b=C+asbomM2ckqTJDrE0rJMBot20jtCXXeR3/IEw4I+tBHOn3LaQe4DkBF /cg/aOnWitUQXHoDWLdG7ZDXWN12kUg2/Vc1J4pu14Vy7PmV6eYGinNk+ cYLon1BNDZUpPEfO04pXJ2yjW4kRPdVZBb5/tjX/NI9ueNYSlEJBNTImZ 8=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="293897965"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 30 Nov 2014 23:18:14 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.139]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Sun, 30 Nov 2014 23:18:12 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Rethink TLS 1.3
Thread-Index: AdAMhvG8ymSj6ixETIW55pXOIHHnfg==
Date: Sun, 30 Nov 2014 10:18:11 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9F7A2D@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/HWoj-JOPEOrBjp2oYPAWJJdeVoI
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Nov 2014 10:18:16 -0000

Nico Williams <nico@cryptonector.com> writes:

>That's changing the subject.  

It's not changing the subject, which as far as I was aware was "do we have a
threat model to evaluate TLS 1.3 against?".

>Where have I argued that the web security mode is great or even permitted by
>the Internet threat model.

What's the web security mode?  What's the Internet threat model (if it isn't
the Strawman Model I mentioned earlier), and why does it permit or not permit
something?

>The web security model is... unlike anything produced by the IETF, and it
>wasn't produced by the IETF.  It's an alien as far as we're concerned here.

Given that HTTP 2.0 and to a lesser extent TLS 1.3 are being designed as if
the only thing that mattered is web browsers, they had better be useful with
or for or in the web security model, whatever that is.

What I want is a realistic, real-world threat model against which to evaluate
TLS 1.3.  Without a way to evaluate whether TLS 1.3 is fit for purpose, we're
just, to quote Linus, "a bunch of people wanking around with their opinions".

Peter.