Re: [TLS] Bakeoffs

Alyssa Rowan <akr@akr.io> Wed, 16 April 2014 22:53 UTC

Return-Path: <akr@akr.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61B251A02E8 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 15:53:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bxjUdMH0T_aA for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 15:53:10 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 548281A023A for <tls@ietf.org>; Wed, 16 Apr 2014 15:53:10 -0700 (PDT)
Message-ID: <534F09D6.1060308@akr.io>
Date: Wed, 16 Apr 2014 23:53:10 +0100
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: tls@ietf.org
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com> <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com>
In-Reply-To: <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/MHbOE_XJPNScjkCiRF4r4jtQAKk
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 22:53:11 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 16/04/2014 01:46, Trevor Perrin wrote:

> Maybe this argues for Adam Langley's earlier suggestion (also
> endorsed by a few others) that we focus on a TLS 1.3 that is a
> "tidying up" of 1.2, and push the larger goals (e.g. redesigning
> handshake for lower-latency or more encryption) to a TLS 2.0?

On reflection, I think I may favour this approach, yes:

• Keeping TLSv1.3 a cleaned-up v1.2 with better, faster, forward-secure
  baseline of fast, constant-time ECDHE and AEADs, legacy/broken lint
  removed, bugs fixed and downgrade protection, and getting that out
  fairly promptly;

  and,

• Following that with a TLSv2.0 process in which we look at the far
  more radical and challenging changes: handshake improvements,
  ClientHello/SNI encryption, perhaps a complete redesign.

If both are faster and higher-performing, that might help avoid delay
in adoption.

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=ll+R
-----END PGP SIGNATURE-----