Re: [TLS] TLS process thread

Klaus Hartke <hartke@tzi.org> Tue, 15 April 2014 12:49 UTC

Return-Path: <hartke@tzi.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 166DA1A0668 for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 05:49:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.771
X-Spam-Level: *
X-Spam-Status: No, score=1.771 tagged_above=-999 required=5 tests=[BAYES_50=0.8, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, SPF_HELO_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L4h60p9ntyho for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 05:49:23 -0700 (PDT)
Received: from informatik.uni-bremen.de (mailhost.informatik.uni-bremen.de [IPv6:2001:638:708:30c9::12]) by ietfa.amsl.com (Postfix) with ESMTP id 525D01A03FC for <tls@ietf.org>; Tue, 15 Apr 2014 05:49:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at informatik.uni-bremen.de
Received: from smtp-fb3.informatik.uni-bremen.de (smtp-fb3.informatik.uni-bremen.de [134.102.224.120]) by informatik.uni-bremen.de (8.14.5/8.14.5) with ESMTP id s3FCnFWu007937 for <tls@ietf.org>; Tue, 15 Apr 2014 14:49:15 +0200 (CEST)
Received: from mail-vc0-f169.google.com (mail-vc0-f169.google.com [209.85.220.169]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp-fb3.informatik.uni-bremen.de (Postfix) with ESMTPSA id E11741BB8 for <tls@ietf.org>; Tue, 15 Apr 2014 14:49:14 +0200 (CEST)
Received: by mail-vc0-f169.google.com with SMTP id ik5so9472011vcb.28 for <tls@ietf.org>; Tue, 15 Apr 2014 05:49:13 -0700 (PDT)
X-Received: by 10.52.251.199 with SMTP id zm7mr1026224vdc.21.1397566153586; Tue, 15 Apr 2014 05:49:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.89.242 with HTTP; Tue, 15 Apr 2014 05:48:33 -0700 (PDT)
In-Reply-To: <CAGZ8ZG1_2yprXcmmOA8+Ly-Hz=rja-Bzmnre31+_fy1Jket2+Q@mail.gmail.com>
References: <C8C4F44E-0557-4B9D-81A6-C5C171DD5D14@ieca.com> <CAGZ8ZG1_2yprXcmmOA8+Ly-Hz=rja-Bzmnre31+_fy1Jket2+Q@mail.gmail.com>
From: Klaus Hartke <hartke@tzi.org>
Date: Tue, 15 Apr 2014 14:48:33 +0200
Message-ID: <CAAzbHvZ5R2wXa2oUSwGQGvHgrVRJ65q=gTyjAXRAMJdWH1EFag@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/QBP7A9Ufrz3osufrAF0-moVRtsI
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 12:49:25 -0000

Trevor Perrin wrote:
> As Nikos and Paul pointed out, the charter doesn't mention 5246.  It
> mentions minimizing changes, but only as one goal among several, and
> only "gratuitous" changes.
>
> I think minimizing changes is one of many goals in tension with others
> (minimizing diffs vs minimizing complexity / adding features;
> handshake encryption vs handshake latency; new features vs. ease of
> analysis; merging layers vs. modularity; etc.)  Instead of presuming
> the answer to any of these, or tackling them in isolation, it makes
> more sense to explore such a complex design space through different
> proposals.

To me, it seems a critical question is whether a handshake initiated
by a (D)TLS vNext client to an existing (D)TLS 1.x server is expected
to succeed (without extra round trips, etc.) or not.

If yes, then vNext = 1.3 and there's only so much that can actually be
changed without breaking backwards compatibility. For example (if I
understand it correctly), removing compression basically means that
compression must not be negotiated, not that the
ClientHello.compression_methods field can be removed. Any significant
changes will need to jump through some hoops to remain backwards
compatible, like for example the encapsulation of TLS records in
ClientHello extensions (ugh). I wouldn't be surprised if most things
that can be done could even be done if vNext = 1.2bis.

If no, then vNext = 2.0 really and there's no reason why it shouldn't
be a clean reinvention of Internet transport layer security that
doesn't have to look like TLS 1.2 but nevertheless stands on the
shoulders of the 15+ years of SSL/TLS 1.x experience.

Klaus