Re: [TLS] Thoughts on Version Intolerance

Watson Ladd <watsonbladd@gmail.com> Wed, 20 July 2016 13:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4F4412D5D3 for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 06:24:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jv1kyPTM3TcU for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 06:24:53 -0700 (PDT)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AA7F12D130 for <tls@ietf.org>; Wed, 20 Jul 2016 06:24:52 -0700 (PDT)
Received: by mail-vk0-x232.google.com with SMTP id n129so23289602vke.3 for <tls@ietf.org>; Wed, 20 Jul 2016 06:24:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tFDioV++81bp0jJHct0dhV0wJMBJ5ldhfLAyijYvJtk=; b=hqTEvJrWVM+nqq6GPKR2SCuDo7UBh6kgp0hOwkT9VReaw17V55axLgFkfKEiwNewXl zGQLzxG0WC5iOvfJnSDME6dhcSWbzOKBSwwG+CZ3TtlBnps9HNIHftGdvmTBgAvyXHFP Lm/f71eWUF5YKCmAKLN6dYRn56h+Hr2FGGUaz8GbLFDWAFvTzzf6zAHGGu7aWSP8zYry sY2UVnXFlkbGDj9FaC0ZEIK48kngLM8ztOBQOft3xRlTrlz6ywmOQrcbZeY/H1RVCzyE IQRIzt/bRX2HMdEdtjqqG4coDILZtbzolJcBLCG0W9wL7bikgHpQNwFZhXRnXRRfk36t VCTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tFDioV++81bp0jJHct0dhV0wJMBJ5ldhfLAyijYvJtk=; b=XDzGB1LzMEEaUpGRJYAsnCeemnOMK4LCH+16YM7j10BiS7O0u3NBDwoG3+z38gN7iu r4ntO5K0kv4y/8865wETWhSM47+PNabN5J4P4k+2mHN00kc4O6qc1ypznKKT3R06anMG Qa+hvGNhZXYpc23gae6sZpk/mUNRD8RUmcg2XtpWDvdQg4u5NDIeDWr9TTb8OhyvG40f oUrvdFykUwYvi0nrxGjN9RXMWDeYDXOQZynGJB1+Z2xY6DFEnN+pXbhHC8DxlV/RxvdI laRySavB17uWjalhjd43qxQBArszbGiWZDYjRKkwRMEcR8/9w8KKMRuEtLbGQivCvD9b E5Ew==
X-Gm-Message-State: ALyK8tL4My9j5FnwAIbKw06PLbzFZ69ul2vaHDiwb6MOyHLeiFiXVNoSBviDcD+0snoY5SrWVca+2hfaujO9Aw==
X-Received: by 10.31.93.129 with SMTP id r123mr22985478vkb.149.1469021091484; Wed, 20 Jul 2016 06:24:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.159.39.194 with HTTP; Wed, 20 Jul 2016 06:24:50 -0700 (PDT)
In-Reply-To: <1577215.bshq0AhCfG@pintsize.usersys.redhat.com>
References: <20160720101402.09EC41A504@ld9781.wdf.sap.corp> <7776970.MmWSFEWlvc@pintsize.usersys.redhat.com> <CAJU8_nV9bcvTBL=x0Q2Q7QNDm+BXswXPZZ75tZ3g=Uw_yO_o8w@mail.gmail.com> <1577215.bshq0AhCfG@pintsize.usersys.redhat.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 20 Jul 2016 06:24:50 -0700
Message-ID: <CACsn0c=+0YNBUKrFYiXsQCZyDkAbnyf8yxggwXw3ToA-kz1QKg@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VAa8T33BgogaJXOGzFjB8qsNpWk>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Thoughts on Version Intolerance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jul 2016 13:24:54 -0000

On Wed, Jul 20, 2016 at 6:13 AM, Hubert Kario <hkario@redhat.com> wrote:
> On Wednesday, 20 July 2016 14:49:03 CEST Kyle Rose wrote:
<snip>
> I think that implementing complex binary cryptographic protocols is simply
> hard.
>
And what conclusion should one draw about TLS 2.0 (*ahem* 1.3) as a
result of this realization?

One hopes the IETF manages to avoid overcomplicating (extending and
supporting necessary usecases actually) QUIC. I've given up on any
substantial improvements in TLS.

Sincerely,
Watson