Re: [TLS] Rethink TLS 1.3

Nico Williams <nico@cryptonector.com> Mon, 24 November 2014 10:59 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4DA71A1EF8 for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 02:59:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.533
X-Spam-Level:
X-Spam-Status: No, score=0.533 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q5RV1koELumT for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 02:59:51 -0800 (PST)
Received: from homiemail-a27.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 427A71A0151 for <tls@ietf.org>; Mon, 24 Nov 2014 02:59:51 -0800 (PST)
Received: from homiemail-a27.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a27.g.dreamhost.com (Postfix) with ESMTP id 2519B59806A; Mon, 24 Nov 2014 02:59:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=mJuOHOEQneMYIXv572TZbTDq1xk=; b=FRZcbxGmV/T uElvTrTTNIp3VV6ng3kgHGIz1LWqWAoQR/pJ0hY7NggAZYJq0ACywxMUn84vwMnf OrQFGYJB81HIDE9H0sNfgZJCXa1Al3H09APAonf2yuOPnAY+gpboZvNL4SXyYjTZ mM8MbL8SdU54eXTX5Y8XPnlo3gGkZJZo=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a27.g.dreamhost.com (Postfix) with ESMTPA id C05D259805F; Mon, 24 Nov 2014 02:59:50 -0800 (PST)
Date: Mon, 24 Nov 2014 04:59:50 -0600
From: Nico Williams <nico@cryptonector.com>
To: Henrick Hellström <henrick@streamsec.se>
Message-ID: <20141124105948.GH3200@localhost>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se> <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com> <20141124101744.GC3200@localhost> <547308E2.6060809@streamsec.se> <20141124104226.GE3200@localhost> <54730E1D.8060104@streamsec.se>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
In-Reply-To: <54730E1D.8060104@streamsec.se>
User-Agent: Mutt/1.5.21 (2010-09-15)
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/P5NW2fDa4Fe0rZ6Z6VjZLf9APx4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 10:59:52 -0000

On Mon, Nov 24, 2014 at 11:53:17AM +0100, Henrick Hellström wrote:
> Yes, but the point I am trying to make, is that if the implied goal
> is to make TLS resilient even against BEAST/CRIME style attacks, the
> threat model should be defined accordingly. It makes little sense to
> ask for cryptographic review of the protocol, if it is inherently
> unclear exactly what kind of threats the protocol is designed to
> withstand.

BEAST/CRIME are dramatic demonstrations of the capabilities of attackers
in the Internet threat model.