Re: [TLS] Rethink TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Mon, 24 November 2014 17:32 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74A2A1A6FF2 for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 09:32:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P6FeZDjXyrQ1 for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 09:32:46 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 58F2A1A8750 for <tls@ietf.org>; Mon, 24 Nov 2014 09:32:46 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B40141658CF; Mon, 24 Nov 2014 17:32:45 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id A93F916586F; Mon, 24 Nov 2014 17:32:45 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 8F88E1E03D; Mon, 24 Nov 2014 17:32:45 +0000 (GMT)
Received: from usma1ex-cashub7.kendall.corp.akamai.com (172.27.105.23) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.913.22; Mon, 24 Nov 2014 12:32:27 -0500
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.15]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Mon, 24 Nov 2014 12:32:18 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "mrex@sap.com" <mrex@sap.com>, Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 24 Nov 2014 12:32:17 -0500
Thread-Topic: [TLS] Rethink TLS 1.3
Thread-Index: AdAIC9J4Fq80MZJaQsi3aeTR3Z9iMgAAJZag
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D53CC3B13@USMBX1.msg.corp.akamai.com>
References: <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com> <20141124172631.845CB1B004@ld9781.wdf.sap.corp>
In-Reply-To: <20141124172631.845CB1B004@ld9781.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NRBpLS3biokWmOzQl-Q12zDgbOI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 17:32:48 -0000

> Every problem that has been described so far was an (ab)use of the orginal
> SSL&TLS protocols beyond its stated design goals based on flawed
> assumptions what TLS should additionally provide or what the above should
> be interpreted to cover as well.

Are you advocating that saying "you're doing it wrong" is a more correct approach rather than trying to address the problems at the TLS definition, usage model, and protocol?

	/R$