Re: [TLS] Proposal: a minimal TLS 1.3 for HTTP/2

Martin Thomson <martin.thomson@gmail.com> Wed, 05 November 2014 23:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38C0F1A01AA for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 15:16:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zeOiiZogJ6Ws for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 15:16:10 -0800 (PST)
Received: from mail-lb0-x22d.google.com (mail-lb0-x22d.google.com [IPv6:2a00:1450:4010:c04::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97CC01A0194 for <tls@ietf.org>; Wed, 5 Nov 2014 15:16:09 -0800 (PST)
Received: by mail-lb0-f173.google.com with SMTP id n15so1558774lbi.4 for <tls@ietf.org>; Wed, 05 Nov 2014 15:16:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gEvZKKkiKsgGir9i8VkuU9K4Y3BzJnAQAJnLQjxO2ls=; b=GGxvri7ta6VSERbSD9x1+kFSF4OGhyxLmlSaIwQ0upfjDaNkWATCE1QyGPjynkRAQQ HytskkgOn5ybHAa69wv+k6t1DItBQRG9REHlyBrripnCnGtVvRIBFnmvNtYlulg2hGCA 5Fe3v1556ZR9D0H6D2yNmmV5oGB/51El3J5C68Wr/es6clFuUjvifLi0cVfpqZ8Qnom0 27OIDvE2CDviLdVBW2Di+kdWDgF3MDWXy4uQlxJbRsh74tDRTPF6hC4dLsM+z89pQeVr 3R7HzzlNuJNHnGfrhOemsj404cKKJe0gAO9iGSYuEeTzQVdKxND3Uh5ikkW0mEhkmDOj 6+6w==
MIME-Version: 1.0
X-Received: by 10.152.27.38 with SMTP id q6mr530938lag.92.1415229367918; Wed, 05 Nov 2014 15:16:07 -0800 (PST)
Received: by 10.25.215.134 with HTTP; Wed, 5 Nov 2014 15:16:07 -0800 (PST)
In-Reply-To: <201411031651.09896.davemgarrett@gmail.com>
References: <201411031651.09896.davemgarrett@gmail.com>
Date: Wed, 05 Nov 2014 15:16:07 -0800
Message-ID: <CABkgnnXf2sU0q-x6VN-vdtSSyXCd8OHNw8Ws_uHAwxTNRKn0mA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/I5MTgJ5p7fFf0CHO04nv7F8qUr4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposal: a minimal TLS 1.3 for HTTP/2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 23:16:11 -0000

-HTTP

On 3 November 2014 13:51, Dave Garrett <davemgarrett@gmail.com> wrote:
> 2) Write a new TLS 1.3 draft based on TLS 1.2 with no compression and requiring AEAD and FS


The reason we are all getting approval to spend inordinate amounts of
time and money on TLS 1.3 is that it is going to make things better,
not just with respect to security (TLS 1.1 and 1.2 tried that and it
didn't make a material difference to actual security), but also with
respect to latency.

My prediction is that not doing the latency improvements, and doing a
revision with a promise to follow with another revision a short time
afterwards will result in virtually no one using this intermediate
revision.  But that's just my prediction.