Re: [TLS] TLS 1.3 process

Douglas Stebila <stebila@qut.edu.au> Fri, 28 March 2014 12:28 UTC

Return-Path: <stebila@qut.edu.au>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C6581A0552 for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 05:28:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.507
X-Spam-Level:
X-Spam-Status: No, score=-3.507 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fr_r5jW7zEe2 for <tls@ietfa.amsl.com>; Fri, 28 Mar 2014 05:28:44 -0700 (PDT)
Received: from QUTEXEDGE04.qut.edu.au (qutexedge04.qut.edu.au [131.181.191.21]) by ietfa.amsl.com (Postfix) with ESMTP id 724391A031B for <tls@ietf.org>; Fri, 28 Mar 2014 05:28:44 -0700 (PDT)
Received: from EX10HT03.qut.edu.au (131.181.108.101) by qutexedge04.qut.edu.au (131.181.191.21) with Microsoft SMTP Server (TLS) id 14.2.247.3; Fri, 28 Mar 2014 22:28:41 +1000
Received: from EX10MB4.qut.edu.au ([169.254.6.172]) by EX10HT03.qut.edu.au ([131.181.108.101]) with mapi id 14.03.0158.001; Fri, 28 Mar 2014 22:28:41 +1000
From: Douglas Stebila <stebila@qut.edu.au>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 process
Thread-Index: AQHPSgZiiOF3YEf/ZUKH5OC10VCCx5r04PEAgAAF2ICAAA4egIAAm+yAgAA1+4A=
Date: Fri, 28 Mar 2014 12:28:40 +0000
Message-ID: <0C41E872-6DDD-47DF-98F1-099D9B68D008@qut.edu.au>
References: <AF370E26-CA97-4CE3-9CC7-2F0939FE2B71@ieca.com> <CAGZ8ZG3dh23is9gj3XHzwaLkustznmYNECSGUL7zu_vJFfCNRA@mail.gmail.com> <CABkgnnWUvc2txkWQxhfEAT3N3Z+_pDn8ti2K6_-8MODLZrw0fw@mail.gmail.com> <CAGZ8ZG0X5c07+jUasfp5TRwSKNKtLoFDCQc7S+px6i0fCaRk2Q@mail.gmail.com> <1395998127.19721.61.camel@dhcp-2-127.brq.redhat.com>
In-Reply-To: <1395998127.19721.61.camel@dhcp-2-127.brq.redhat.com>
Accept-Language: en-CA, en-AU, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [131.181.118.223]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <B14277372D79AB4A8F8C02CBF8E5BD29@exchange.qut.edu.au>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/TByFwZ9FxpjiGEpxenet0ryS90M
Subject: Re: [TLS] TLS 1.3 process
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Mar 2014 12:28:47 -0000

On Thu, 2014-03-27 at 16:57 -0700, Trevor Perrin wrote:

>> Sure, here's my proposal:
>> 
>> * The WG chairs continue to encourage discussion of goals and design
>> alternatives for TLS 1.3.  However, the WG holds off from making
>> binding decisions regarding TLS 1.3.
>> 
>> * The WG encourages interested parties to submit proposals for TLS 1.3.
>> 
>> * In X months time (4-6?), the WG chooses which proposal to adopt as
>> the base for TLS 1.3, and works to improve it for publication.

Please leave a healthy dose of time for academic cryptographers to analyze the protocols and try to develop attacks or proofs of security.  Complex message flows / state machines, like renegotiation and resumption, are hard to model and hard to prove.  Even if renegotiation is axed, we may have TLS candidates with complex flows and states, such as a zero round trip protocol with partial forward secrecy for parts of the handshake and initial application data and then the whole connection upgraded to forward secrecy on the server reply.

Douglas