Re: [TLS] Rethink TLS 1.3

Florian Weimer <fweimer@redhat.com> Mon, 24 November 2014 12:07 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 590781A1EF8 for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 04:07:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.611
X-Spam-Level:
X-Spam-Status: No, score=-6.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RR5ZHJX-tDEj for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 04:06:58 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 091A41A1AE0 for <tls@ietf.org>; Mon, 24 Nov 2014 04:06:52 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id sAOC6o5f006204 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 24 Nov 2014 07:06:50 -0500
Received: from oldenburg.str.redhat.com (oldenburg.str.redhat.com [10.33.200.60]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id sAOC6lkK005349 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Mon, 24 Nov 2014 07:06:49 -0500
Message-ID: <54731F57.5000803@redhat.com>
Date: Mon, 24 Nov 2014 13:06:47 +0100
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: Nico Williams <nico@cryptonector.com>, Henrick Hel lström <henrick@streamsec.se>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se> <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com> <20141124101744.GC3200@localhost> <547308E2.6060809@streamsec.se> <20141124104226.GE3200@localhost> <54730E1D.8060104@streamsec.se> <20141124105948.GH3200@localhost>
In-Reply-To: <20141124105948.GH3200@localhost>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KitV7AC3OV5jKeZxyx80xYYMc6o
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 12:07:05 -0000

On 11/24/2014 11:59 AM, Nico Williams wrote:
> On Mon, Nov 24, 2014 at 11:53:17AM +0100, Henrick Hellström wrote:
>> Yes, but the point I am trying to make, is that if the implied goal
>> is to make TLS resilient even against BEAST/CRIME style attacks, the
>> threat model should be defined accordingly. It makes little sense to
>> ask for cryptographic review of the protocol, if it is inherently
>> unclear exactly what kind of threats the protocol is designed to
>> withstand.
>
> BEAST/CRIME are dramatic demonstrations of the capabilities of attackers
> in the Internet threat model.

I really doubt that when people talked about the Internet threat model 
ten, fifteen years ago, they had adaptive chosen plaintext attacks in 
mind.  For example, they are not discussed in 
<http://tools.ietf.org/html/draft-rescorla-sec-cons-05> (as far as I can 
tell).  If such attacks are covered by the Internet threat model today, 
the model has evolved considerably.

-- 
Florian Weimer / Red Hat Product Security