Re: [TLS] Rethink TLS 1.3

Nico Williams <nico@cryptonector.com> Wed, 26 November 2014 01:47 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71A111A86EA for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 17:47:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h1WXkmwIom4k for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 17:47:15 -0800 (PST)
Received: from homiemail-a24.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id A908F1A1F04 for <tls@ietf.org>; Tue, 25 Nov 2014 17:47:15 -0800 (PST)
Received: from homiemail-a24.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a24.g.dreamhost.com (Postfix) with ESMTP id 7164C2C806B for <tls@ietf.org>; Tue, 25 Nov 2014 17:47:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=EyUoesUn/dUTWEEfBXWL UXCUqqc=; b=bdxr9NgFzcrY2mc5XDQswlUuspYVPO91pm58ZrQ6cwuZ4UcxsuV5 2ETqJjJwpj5oJqyySqi69cMoLCjAiUjbC/vj8KuLbVCH65yHfbDTlKJoa2YPgLJP 8324QExZF+qZsfrbo+p0sK369NJ1uQp2NlIvIotBPTGletjT9SxI4Qk=
Received: from mail-wi0-f171.google.com (mail-wi0-f171.google.com [209.85.212.171]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a24.g.dreamhost.com (Postfix) with ESMTPSA id 477BE2C8058 for <tls@ietf.org>; Tue, 25 Nov 2014 17:47:15 -0800 (PST)
Received: by mail-wi0-f171.google.com with SMTP id bs8so10953288wib.16 for <tls@ietf.org>; Tue, 25 Nov 2014 17:47:14 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.195.11.68 with SMTP id eg4mr42641641wjd.18.1416966434104; Tue, 25 Nov 2014 17:47:14 -0800 (PST)
Received: by 10.216.32.136 with HTTP; Tue, 25 Nov 2014 17:47:13 -0800 (PST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9F4F82@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9F4F82@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Tue, 25 Nov 2014 19:47:13 -0600
Message-ID: <CAK3OfOjg3ANsLDS=mTR-SiGzNhMZZ+9ErS2OPaWWTicW6EASfg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UMWG7U751txodltHjBKWkQORsXc
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Nov 2014 01:47:16 -0000

On Tue, Nov 25, 2014 at 6:28 PM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> Nico Williams <nico@cryptonector.com> writes:
>>Or, to put it differently, we need to state an Internet threat model
>>succintly.
>
> Exactly.  The Internet Threat Model is frequently referred to, but I have no
> idea what it actually is.  AFAIK it's either:
>
>   "I'm OK, you're OK, and the network is the problem".
>
> a quaint relic from the 1980s that hasn't been relevant for 15-20 years, or
> what I've referred to as the Inside-Out Threat Model:

Yes, it's quaint.  It's also as best we can do, unless...

>   "The threat model is defined to be whatever it is that our crypto counters".
>
> Neither of these are very useful.  In other words, we don't actually have a
> threat model, just a cardboard cut-out that we point to and say "look, we
> defend against that!".

Tell us how to go from "we assume we have local security" to "we have
local security".  I'm all ears :)

Nico
--