Re: [TLS] Followup on Update

Watson Ladd <watsonbladd@gmail.com> Thu, 26 February 2015 04:47 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72E941A00F9 for <tls@ietfa.amsl.com>; Wed, 25 Feb 2015 20:47:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xtcM4o0CEki1 for <tls@ietfa.amsl.com>; Wed, 25 Feb 2015 20:47:51 -0800 (PST)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B48171A000F for <tls@ietf.org>; Wed, 25 Feb 2015 20:47:51 -0800 (PST)
Received: by ykt10 with SMTP id 10so3039837ykt.1 for <tls@ietf.org>; Wed, 25 Feb 2015 20:47:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Pt+rmAy0/lTKL67FqHDTdCg9aoX29nnaUpglNwbKlEQ=; b=i1RFe41h6oAhbpR9rj6K81zJyxHEe/NE6Y+qQa/TkBOfUFcIHjlDgxKIUCyMOd/x0j sPGFKEFdI4zreanO9M4Gk2MYJs3tjaJm671tC9xbfExA9sWgZhzHf0HLiFKUogb98U3W K4nLYgb96/J0zYPJRH34hQN7XCJwpVdS7phJteVwa0aqjayhgEX/TU+0dv/Y33uG0rnn Qoq853xM4l22Nn6YEvBJbq8bIumQseRrPcvVGgJH/JuknxY/b9qEYQ6rZuENjQhaaJBg XHsPLuTDxFlDhB1blfLKg3mQlEkhQwhv5jeWy/ZHNFqjzsBxOEQgbGxrwm6hT9uwOabu T0sQ==
MIME-Version: 1.0
X-Received: by 10.236.220.65 with SMTP id n61mr6483908yhp.44.1424926070921; Wed, 25 Feb 2015 20:47:50 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Wed, 25 Feb 2015 20:47:50 -0800 (PST)
In-Reply-To: <CABcZeBNLe+ffTPVi=i5xHCPL=eEKfM++RhjAf05S_sRwaAB72A@mail.gmail.com>
References: <CABcZeBNLe+ffTPVi=i5xHCPL=eEKfM++RhjAf05S_sRwaAB72A@mail.gmail.com>
Date: Wed, 25 Feb 2015 20:47:50 -0800
Message-ID: <CACsn0cnfn6LfurbjseunidjymnjcgQsd-Wto6g=gg9andzWBkA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/O0js_B_t_jKGq7V70vg4KtIV7U8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Followup on Update
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Feb 2015 04:47:53 -0000

On Tue, Feb 24, 2015 at 4:44 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> Folks,
>
> I'd like to get a sense of the WG on whether they want to pursue the Update
> mechanism [0].
>
> There are several possibilities here, including:
>
> - Just do basic Update
> - Move session ticket establishment to Update
> - Mode client authentication to Update
>
> My sense from the discussion in HNL was that people were generally
> positive on basic Update and unsure on the other two. If that's right,
> I'll buff up PR#94 for merge into the spec (pending chair approval).

Between update and the changes to the state machine in the Server and
Client Hellos, the complexity of a combined TLS 1.2 and TLS 1.3
implementation will be considerable. I appreciate the issues with
removing renegotiation wholesale, but this seems to introduce a lot of
complexity for the usecases of long-lasting connections and TLS layer
client authentication, and I don't think we've solved all the issues
with the latter.

That said, basic auth doesn't seem too bad, and I think my client
authentication question has a lot more to do with semantics and how
those are exposed then with the mechanism in the PR.

Sincerely,
Watson Ladd

>
> Thanks,
> -Ekr
>
>
> [0] See https://github.com/tlswg/tls13-spec/pull/94 for a WIP
> version of the basic mechanism.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin