Re: [TLS] Industry Concerns about TLS 1.3

Ryan Carboni <ryacko@gmail.com> Tue, 18 October 2016 18:08 UTC

Return-Path: <ryacko@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 768CF129423 for <tls@ietfa.amsl.com>; Tue, 18 Oct 2016 11:08:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g0CBwVjAYTD2 for <tls@ietfa.amsl.com>; Tue, 18 Oct 2016 11:08:13 -0700 (PDT)
Received: from mail-wm0-x230.google.com (mail-wm0-x230.google.com [IPv6:2a00:1450:400c:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87D10129697 for <tls@ietf.org>; Tue, 18 Oct 2016 11:08:13 -0700 (PDT)
Received: by mail-wm0-x230.google.com with SMTP id f193so9572882wmg.1 for <tls@ietf.org>; Tue, 18 Oct 2016 11:08:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZZC3s57HIefIlKIB7jshCASM0vpLi3MqWPiovcubq6c=; b=upOFQWB1hIOqsWomHBAk1XZPNOM9ahw/EpTkZir61f8PiBkDd9PMGq+C7aHt2/P8L1 SHnYXlobQs6E6oBxSvTQtS+ng9rwJhN+b0JIJgqrU1wedgVP+b0Ysab0+PvThiFSpQGC reYUJfXmMKDWSO5ckqDPKA2x6NQ1iMqs4FPP+oaBHLhdpZZH2uiQGPlFtSc7r2VnHAnt eOBO05Xnu69GCg1RX2ctj4ae/uvTlIz3xiyzkwtQsVLUBbteQg2eq9X24HAE2dMqo09S NCoGiCii92u7y4nGJqN3HuL+ioTGjUz79Q6QkPMyq9xxG+GCTIRrUleOvWPttLv4KBWr Gvdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZZC3s57HIefIlKIB7jshCASM0vpLi3MqWPiovcubq6c=; b=gtHaohqx5MtnkKWo4yliuvJGSU+qn4thc/8rvloCoFVmrYzW8TcI0qAojaU20KyGFc bAwSlDI2HHUntllWgTPz6ZQC0kHx74FLMwUR4GAfWv0qmBB9dEDdOmZdQiYv6bVMPoGk eQNRBSgtUrdbxQlv3A/9OSQCzBjci+8r3ubus3hk028ZAIii+zdB9iALC2UdWF46H21d paMTN+UlZ0pfU/ujnc6d74BkAEn1LPx0GTP4SZXPxHX8maHEUjH1eC/biUTlpWuYxixa YFrMF9jAVAnDjeHAckC1k7jabvUB1xDiZBzML8pVhldiSE9svvjaUY0DK2YGPqdh4w9B Am8w==
X-Gm-Message-State: AA6/9RnHQC4l18lpgDh8hdv60r6FdjKsTL4BmyyFNI7hcDbCLY0s7UYuhhI0xIBpf8hUcC4IHzGGm+qVHJ1TnA==
X-Received: by 10.28.148.22 with SMTP id w22mr13222259wmd.42.1476814092145; Tue, 18 Oct 2016 11:08:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.238.199 with HTTP; Tue, 18 Oct 2016 11:07:31 -0700 (PDT)
In-Reply-To: <1475320974979.29940@cs.auckland.ac.nz>
References: <CAO7N=i0zWKgT9OfFDxypN7gKpQJDF+2biWEu34fQFoyB3H9gzg@mail.gmail.com> <1475320974979.29940@cs.auckland.ac.nz>
From: Ryan Carboni <ryacko@gmail.com>
Date: Tue, 18 Oct 2016 11:07:31 -0700
Message-ID: <CAO7N=i1UU00sEVDLMc0_nhuZggPwvSG+j9h9pGrTLJUgLDXUng@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="001a114b79bc5c9c7c053f27936b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LTd1KIWPT8Z-ZHqTXBKgYcb_vsM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Oct 2016 18:08:15 -0000

On Sat, Oct 1, 2016 at 4:23 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Ryan Carboni <ryacko@gmail.com> writes:
>
> >I've never quite understood what TLS was supposed to be protecting
> against,
> >and whether or not it has done so successfully, or has the potential to
> do so
> >successfully.
>
> It's the Inside-Out Thread Model (also shared by a number of other security
> protocols, it's not just TLS), "our defence is SSL/TLS/IPsec/PKI/…  and our
> threat model is whatever that happens to defend against".  DNSSEC is a
> classic
> example of this, the DNSSEC requirements doc was published *a decade* after
> DNSSEC itself.  Mind you, other protocols are still waiting for their
> requirements doc to be published.  PKIX specifically actively declined to
> consider use cases because heck, this is a standards committee dammit, we
> can't be expected to take into account what people want to do with it.
>
> Mind you, in the absence of any success criteria, no-one can say you've
> failed...
>
> Peter.



It is worth reading this paper apparently from 2010 on reusing ephemeral
keys:

https://www.math.uwaterloo.ca/~ajmeneze/publications/ephemeral.pdf

Regardless, I can hope the Snowden disclosures will force people into
action.

But please.

Continue to make the internet secure.