Re: [TLS] TLS1.3 status/expectations

Watson Ladd <watsonbladd@gmail.com> Wed, 02 March 2016 02:42 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 518CB1B4559 for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 18:42:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id criCNPZ6_A8k for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 18:42:55 -0800 (PST)
Received: from mail-vk0-x22e.google.com (mail-vk0-x22e.google.com [IPv6:2607:f8b0:400c:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CEB41B4558 for <tls@ietf.org>; Tue, 1 Mar 2016 18:42:55 -0800 (PST)
Received: by mail-vk0-x22e.google.com with SMTP id k196so189439140vka.0 for <tls@ietf.org>; Tue, 01 Mar 2016 18:42:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-transfer-encoding; bh=tj+diqadzAb7GPVx3F1GUGtssLtIOVz6t55cQp6zFy0=; b=UjUCaAgwIAUgMt7VpV/mGt36kjewPJk8J6NxTdvLfYh1xbQwSmVo5JyXlvIxpbWVyM HGJmLhejpTrEaEsvBzSeNwyDdz6EW2/iHhQIyHxPe3yCeokV45gWal1phX2SQO/TDVZo MfcUjqkzb7NEFll0h+sY5fg7E/FdARjErkBzwob/8Iq1hDg6+wOeccyZdIx/PgLHzryp NPP6S6zbKd1XaBXWPSoUBCmT5W3DpLyCwSZ5zDDlTdOXlzLsvgc5wRtr3wNyLsGeYvdG 1iL0WVwJce9v8o5PoSeYLa3ZIWQaeZ6zM+j3uKmBPImIDJxbr0W1hGeSZX2pfZDfTiCz 61lw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=tj+diqadzAb7GPVx3F1GUGtssLtIOVz6t55cQp6zFy0=; b=cgW1EUfkJNQtw2RlIziYV5mLnKXWXgWOP4a5QOeWuxUEkOLTJXRondIGCTliuMAX+D qeXvlZKRrOaG51ACyVviYvUIKU0NfRyQ/npNscNAEYt6oX902QWAVmGfuKmN6c/oBX/W eK7oZ08bxye6GEYAQkVn1zrlGo2cffvtxodtK5G9DZJKVs/zaWirNwqfnMMNShHmefEz r88iRoSnqhRF/8SYZ9t2znDS8pWa0xceCC9En11Ax3lTPz2kBSjdd8Ia1yKew9e4ocn9 cZzW4SGBadotWyOQ3U4rwScyvznvTB4ZnYYqzqQmjA6KiKTnkhA5rZz6b8eAh1R1pddJ B4JQ==
X-Gm-Message-State: AD7BkJJXJ9G8UIcWVIm4rkA1YZY42dze5paqSIqsnX27owhhS24CHJOFJ7ivOILOyU1sa2uSKu/NC2Qm41YF/A==
MIME-Version: 1.0
X-Received: by 10.31.162.3 with SMTP id l3mr18670357vke.68.1456886574062; Tue, 01 Mar 2016 18:42:54 -0800 (PST)
Received: by 10.176.1.183 with HTTP; Tue, 1 Mar 2016 18:42:54 -0800 (PST)
In-Reply-To: <84AEB140-D703-4AC0-91D7-02A01FD71A5A@sn3rd.com>
References: <84AEB140-D703-4AC0-91D7-02A01FD71A5A@sn3rd.com>
Date: Tue, 01 Mar 2016 18:42:54 -0800
Message-ID: <CACsn0cnr=C73gYRPp8bNB-C6TcRACKbdV5HWwtky6KLoUUR8-Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KUG6O5fJkubqebBjUmDFgvO-d7A>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3 status/expectations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 02:42:57 -0000

On Mon, Feb 29, 2016 at 6:45 AM, Sean Turner <sean@sn3rd.com> wrote:
> At the TRON workshop [0], we (Joe and Sean) were asked to provide our views about the status and timeline for TLS 1.3; we wanted to share the same information with the WG.
>
> Before that though, we want to thank the researchers for the time they put into analyzing the protocol as well as the TRON Workshop sponsors.  The workshop was constructive and helpful.  There are a number of groups formally analyzing the protocol, some by hand and some with automated tools, they’ve already discovered issues that we’ve fixed [1].
>
> The workshop made the following clear to us wrt TLS 1.3:
>
> o - Basically OK overall, but there was some sentiment that we should only do 0-RTT with PSK (see recent list discussion).
>
> o - Some researchers prefer the key schedule that is currently documented in the draft because it eases modular analysis of the protocol. Others prefer the simplified proposals in [2,3].
>
> We are hoping to be able to do a WGLC sometime shortly after Buenos Aires (i.e., mid-April).  Of course, this timeline is entirely dependent on the WG reaching consensus on the remaining issues.
>
> At this point we are looking at reducing change to the protocol.  We are not looking to add any more features, removal of features and slight changes that improve the protocol are still on the table. Obviously, if we find any glaring issues we will fix them regardless.
>
> One thing that was reinforced at TRON and we think the TLS WG should be aware of is that the research community needs time to do their analysis.  With that in mind, the chairs are very strongly leaning towards an extended WGLC of 6 weeks.

Is the Core TLS proposal something that the Chairs and WG think should
be adopted? Essentially this is a stripped down TLS 1.3 without
dangerous bits that we encourage highly reliable implementations to
stick to. I know I still need to make a concrete proposal: probably
this weekend will see it done. The idea is that we've already done the
analysis of the Core TLS, and implementations can be significantly
simplified if they only support this core, thus removing the
possibility of very nasty bugs.

Sincerely,
Watson

>
> J&S
>
> [0] https://www.internetsociety.org/events/ndss-symposium-2016/tls-13-ready-or-not-tron-workshop-programme
> [1] https://mailarchive.ietf.org/arch/msg/tls/TugB5ddJu3nYg7chcyeIyUqWSbA
> [2] https://mailarchive.ietf.org/arch/msg/tls/uUbeVDQwJuZO_bYhOWJRvlNlNtg
> [3] https://mailarchive.ietf.org/arch/msg/tls/rgiTKwRb23T7iKjlkAQAt112ipY
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.