[TLS] Deployment ... Re: This working group has failed

Hannes Tschofenig <hannes.tschofenig@gmx.net> Sat, 16 November 2013 10:14 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF05F11E810A for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 02:14:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ts0x1t3u3umf for <tls@ietfa.amsl.com>; Sat, 16 Nov 2013 02:14:22 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) by ietfa.amsl.com (Postfix) with ESMTP id B145F11E8103 for <tls@ietf.org>; Sat, 16 Nov 2013 02:14:16 -0800 (PST)
Received: from masham-mac.home ([81.164.176.169]) by mail.gmx.com (mrgmx103) with ESMTPSA (Nemesis) id 0LmrZY-1VE5Up0hWm-00h4Gr for <tls@ietf.org>; Sat, 16 Nov 2013 11:14:15 +0100
Message-ID: <52874576.9000708@gmx.net>
Date: Sat, 16 Nov 2013 11:14:14 +0100
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:17.0) Gecko/20130216 Thunderbird/17.0.3
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0c=i2NX2CZ=Md2X+WM=RM8jAysaenz6oCxmoPt+LC5wvjA@mail.gmail.com>
In-Reply-To: <CACsn0c=i2NX2CZ=Md2X+WM=RM8jAysaenz6oCxmoPt+LC5wvjA@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Provags-ID: V03:K0:7gVKZOvdAfuItSerwnTRqqX+m/8d41oYv7gV85pVlb27RGxdUyd vQXLCS/Gcl+rpcAgbu5q6B4tID1owJCP5WWZPDEF9W8WY5VPOq0ilESaAjqzZvcSDqWlngi bvp7TfRBrSFHXJkuFrXIf7YmIZS+IwR6YzY6PdqKfPXwxGH/d8E7ajAtTVxyMlSaIn4Nucf kZKYeFV2+JVatYNsETz1g==
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Nov 2013 10:14:27 -0000

Hi Watson,

I understand your frustration and I wanted to pick up one point that you 
raised, namely why does it take so long to get TLS versions and 
extensions deployed.

I had recently a chat with a friend, Thomas Schreck who works for the 
Siemens CERT, and in the discussion about TLS I told him that he needs 
to deploy TLS 1.2 inside the company. He responded to me that support 
for TLS 1.2 has only been added to OpenSSL last year (which seems to be 
correct when I check the change logs where the initial support has been 
added with version 1.0.1).

The TLS 1.2 spec was, however, finished in 2008.

Having the code in the library is only the first step since then all the 
applications that use the library also need to be updated (re-compliled 
at least and shipped). Hard to say how long that takes and depends on 
the application and the company.

To be positive and constructive in the discussion I wonder what could be 
done to improve the situation.

Does the OpenSSL and the GnuTLS projects (and other projects) need more 
contributors?

Is there more awareness building needed to get companies to understand 
what the different libraries provide and why they should use a 
particular version?

Where does the delay come from?

Ciao
Hannes

Am 16.11.13 05:53, schrieb Watson Ladd:
> In the past decade there have been many attacks against TLS.
> With the exception of CRIME, not one of them relied on any results
> that were not known
> at the time the TLS 1.0 standard was being written. (See the citations
> for the RC4 paper to see this, or the infamous Rogaway email about AtE
> vs EtA). Every time this standards group has had a choice to make
> regarding cryptography, they have made the wrong one. Even AES-GCM got
> screwed up: nonces should be counters, but all implementations make
> them random, introducing an artificial birthday bound issue due to
> truncation in the standard.
>
> TLS is solving the deadest of dead problems in cryptography: using the
> PKI to establish a secure channel between two endpoints. Diffie and
> Hellman solved this in their paper. Were TLS to be submitted by an
> undergraduate as a solution to this problem it would earn an F.
> Implementers such as AGL are bypassing the WG, choosing to emit I-Ds
> and implementing and deploying because there is little to be gained
> from WG discussions. This is not necessarily a bad thing, but it does
> raise a question of whether what is good for Google is good for the
> Web as a whole.
>
> What problems would a hypothetical competition solve that TLS 1.2
> hasn't already? Let's deal with real problems: TLS 1.2 is not getting
> deployed, RC4 is still out there, the handshake protocol takes too
> many round trips and is very hard to implement in an interoperable way
> due to options, all the implementations with modern cryptographic
> support have sucky APIs that make it impossible for ordinary
> developers to use correctly, etc. All of this I have said before as
> main priorities, but they are the biggest issues affecting us today. I
> propose that a chair (do we have one?) convene a meeting via IRC or in
> person at some convenient event to determine what problems should be
> priorities, and then we will address them.
>
> There are a few good points: I am glad to see that major vendors are
> represented on this list, and are generally willing to work together
> to insure interoperability and remove obstacles to improving internet
> security. I am also glad to see that we are acutely aware of the
> issues currently threatening the lives and property of internet users.
>
> Sincerely,
> Watson
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>