Re: [TLS] Fixing TLS

Eric Rescorla <ekr@rtfm.com> Tue, 12 January 2016 20:26 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D89CB1A888E for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 12:26:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sxEL1UMk4xzQ for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 12:26:16 -0800 (PST)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C0AF1A8881 for <tls@ietf.org>; Tue, 12 Jan 2016 12:26:16 -0800 (PST)
Received: by mail-yk0-x22b.google.com with SMTP id v14so371466056ykd.3 for <tls@ietf.org>; Tue, 12 Jan 2016 12:26:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=FKQuA1QeclTFleY/pENO8LcBhl3lynn+U5ybwGyli38=; b=FnjCexPts0qCXSNVEIpecgS34TlZ8j+btpp1GYYARrcSKSLk74PDS05L2nI2pp+ZyY lA/+WVWdthZ1MjBjBGb8UgL8jxAKcnwkzPOP6ugg9v/FKEfldrwFhlrv4OUKdd86POMQ 3h4hHpdezejtJU+7lvE/TkTWcNo9vnfJBV6+HRMp7gUEGSZFtW/gMAdSj4d2U0rDBSxB 7meFE6gczB5EE2O1SIvjl+Bd+iyw6YOXDlbXTPSWuXMPOi4e6FEuWsYoO5wtqK2ZW8cv JtPxp3Bs2LVxFtOfo+Si115kq3M3GvWcyeNqpsQnFz4HHnQ5qbgISX0zqb3alxliJO0S 92Jw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=FKQuA1QeclTFleY/pENO8LcBhl3lynn+U5ybwGyli38=; b=SziGpRg8y/rVU6zntnLujUZ3CetCkgVV8E9mtx3YEOB0zuSVOEYBKu+d9OrPaq7TPW lQGnb64Y1muFlGZ+3qcinKriDwGxB+C7iw7Tou2QNehuf2DJkUJqLndng/A1XWSOznXM 3wsBI2IzzufsBKRDCyjZbuJIvnM9H/DPkUlbkviYbO9qj5zCWzneGiEFRGpxlKqI4eZ8 4IcI89Z72281qDgIsu+Oha+9C1FKdN2XUeticSxPU6VZrvxqE0PCynMYJkGE5kUZVsD9 GbBDN2eIXbeWcaEj9EasmbLDNWdWZ1gT3PoyBDNh/YGzI+HhWa14bbYiGf41lLq/a3IV 8Crw==
X-Gm-Message-State: ALoCoQlFSGvPxX/QfZ6nZCb3Z+IHP2udrIdBr7nwXDP+5KS4qHAzxP5DymntSRPIMqnAYVfyfsufONSeX0dXM15I3DkwxLrvOw==
X-Received: by 10.129.38.135 with SMTP id m129mr6361165ywm.155.1452630375816; Tue, 12 Jan 2016 12:26:15 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 12 Jan 2016 12:25:36 -0800 (PST)
In-Reply-To: <CAHOTMV+oLV7eY6ma-7jg_L14-UjQg2Cc3Z2afSVfptFi0w98xA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <201601121202.26624.davemgarrett@gmail.com> <CAH9QtQFASZENynns9=o-zHk=orfR6PcqKL9v5ByirmVcTQAQeA@mail.gmail.com> <201601121439.15891.davemgarrett@gmail.com> <CAH9QtQHu_TiC2SfdurCfv__yBRVJLdiyn58g-A940nvPnC8EAw@mail.gmail.com> <CAHOTMV+oLV7eY6ma-7jg_L14-UjQg2Cc3Z2afSVfptFi0w98xA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Jan 2016 12:25:36 -0800
Message-ID: <CABcZeBO05oe_xr18uy+-GckNtZitQ9YC8WAtQTsFPQOMR0+FxQ@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: multipart/alternative; boundary="001a1141618c8a99bf052928dd36"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/N3CESY8Qc5Mmn0ZSTnOeKtOGo_0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 20:26:18 -0000

On Tue, Jan 12, 2016 at 12:18 PM, Tony Arcieri <bascule@gmail.com> wrote:

> On Tue, Jan 12, 2016 at 12:12 PM, Bill Cox <waywardgeek@google.com> wrote:
>
>> I wish that were the plan (to upgrade QUIC crypto and eventually make
>> that the new crypto platform).  If I am not mistaken, QUICK crypto is going
>> to be archived, TLS 1.3 will replace the crypto code, and QUIC will remain
>> the transport layer.  So, maybe long-term you folks could do a clean-slate
>> TLS 2.0?  That would would be awesome, IMO.
>>
>
> Have you looked at OPTLS? It provides a clean "core" for TLS, and also
> supports Diffie-Hellman authentication ala Trevor Perrin's protocol Noise.
>
> If TLS 1.3 can shed the cruft, OPTLS seems like a nice direction to go for
> "TLS 2.0
>

TLS 1.3 actually takes quite a bit of stuff from OPTLS (as you can see in
the most
recent OPTLS paper). To a great extent, the differences
are due to explicit WG decisions, specifically the following two decisions;

- Not to have an offline-signed DH credential
- To require signing on every public-key-based handshake.

IIRC there was pretty strong consensus for both these decisions, but if
there is
a lot of feeling to the contrary, presumably we could revisit these.

-Ekr

-- 
> Tony Arcieri
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>