Re: [TLS] TLS 1.3 process

Watson Ladd <watsonbladd@gmail.com> Fri, 28 March 2014 16:35 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 815831A092F for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 09:35:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sRDGtq1cinTy for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 09:35:29 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) by ietfa.amsl.com (Postfix) with ESMTP id B78491A00FB for <tls@ietf.org>; Fri, 28 Mar 2014 09:35:29 -0700 (PDT)
Received: by mail-yk0-f173.google.com with SMTP id 10so3888891ykt.32 for <tls@ietf.org>; Fri, 28 Mar 2014 09:35:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=xxfioOl03tOpN5gQgjCkabjLZWj4EdGwDWZKLABS1pY=; b=Dm2RXLgjfxD3jMIDVz7zgxi0n2lF7gGdcBpsiyfIGRSXG7qGvZGcBlqCW+muWGS6je aSg3okZuzTF5qN0QrQD8ORiC7aQB+gq+6WWMQlAxTkJEinZiDklrvIVq5sh492jGMigp FbBXjiGunOQUPyTjXZm5b+Hd8eQCtW8nDUeIPiT36dOxx4uacWX8wl1zkTNiGR6T40u7 Jwxf0PGrS7BMS6YM+4OIFCgmj2aly+EoOXs7WfMQFVDgfkIl5i/aWbTOlNbotWMtFyly QYptF2z0u9gykikjCcnEOD6mBPNE/BZem/gdma4dewqop7+jsk47YJKzx2LdhyV5bBrG dP1A==
MIME-Version: 1.0
X-Received: by 10.236.137.8 with SMTP id x8mr12824085yhi.4.1396024527496; Fri, 28 Mar 2014 09:35:27 -0700 (PDT)
Received: by 10.170.80.214 with HTTP; Fri, 28 Mar 2014 09:35:27 -0700 (PDT)
In-Reply-To: <CABcZeBPE3=jPYHDULzkUjhFQ4StU+_zpakGj8RaxGy0qAWSaZQ@mail.gmail.com>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com> <2A0EFB9C05D0164E98F19BB0AF3708C711FD4AE833@USMBX1.msg.corp.akamai.com> <1396017612.19721.110.camel@dhcp-2-127.brq.redhat.com> <CABcZeBPE3=jPYHDULzkUjhFQ4StU+_zpakGj8RaxGy0qAWSaZQ@mail.gmail.com>
Date: Fri, 28 Mar 2014 12:35:27 -0400
Message-ID: <CACsn0c=WK6HV5G6BpZv98QgJi-Q_WcF-c_Fm5Wkb-w=yyaPAXw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LjO74Ca42lHR8Yz1lFeTaRggFXA
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 16:35:32 -0000

On Fri, Mar 28, 2014 at 11:34 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Fri, Mar 28, 2014 at 7:40 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
> wrote:
>>
>> On Fri, 2014-03-28 at 10:12 -0400, Salz, Rich wrote:
>> > > The TLS WG charter is pretty clear that the intention isn't to design
>> > > a completely new protocol but rather to revise TLS,
>> > > and specifically to "place a priority in minimizing gratuitous changes
>> > > to TLS."
>> > +1.
>> >
>> > It seems to me that there are almost three viewpoints within this WG.
>> > With the hope that I'm equally unfair to everyone, I'd summarize them like
>> > this:
>> >       - Update to modern crypto knowledge to fix bugs, and some modern
>> > features and be done
>> >       - Make big changes to fix serious problems
>> >       - Start over from a clean sheet; "I don't know what it will be,
>> > but we'll call it TLS."
>> > I put myself in the first group (except for SNI encryption, which will
>> > get a separate post :), could be convinced to support something from the
>> > second once it's written down, and am probably not qualified to evaluate
>> > anything from the third group (few people are). Interestingly, barring
>> > divine intervention, the above list is probably in order of length of time
>> > needed, as well. That would seem to indicate that there's room for all three
>> > efforts here.
>>
>> This is not my impression of the discussions and the meetings. Eric in
>> the last meetings has presented a list of changes to the protocol that
>> really exceeds the "Update to modern crypto knowledge to fix bugs, and
>> some modern features and be done", (whatever that means).
>>
>> So my understanding is that there will be big changes (e.g., reducing
>> handshake messages, redesign of handshake to encrypt everything) to fix
>> serious and not serious problems (e.g., reducing the round-trips),
>
>
> Yes, I think the changes to the handshake we have been discussing
> probably would fall under #2 in Rich's taxonomy.

But what Rich neglected to point out is that you have to do #1 anyway.
The bugs in TLS 1.2 and older versions need fixing. If you end up
tying that fix together with a bunch of bigger changes, they won't get
fixed because people will (incorrectly) see this as a new version
rather than a bundle of necessary fixes with some new features.

There is no reason to bundle the record layer/handshake fixes and
handshake enhancements together.

>
>
>>
>> and
>> the question is whether to do it:
>> 1. within the working group (which is stated to have no crypto
>> expertise).
>> 2. by using external expertise.
>
>
> I actually don't think think this is the question, since IETF work is
> done in WGs and we would reach out (and are reaching out) for
> external expertise in any case.

Kenneth Patterson and Peter Gutmann are in the WG.

Sincerely,
Watson Ladd
>
> -Ekr
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin