Re: [TLS] TLS 1.3 -> TLS 2.0?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 03 September 2016 12:51 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 586F412B05A for <tls@ietfa.amsl.com>; Sat, 3 Sep 2016 05:51:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.241
X-Spam-Level:
X-Spam-Status: No, score=-3.241 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NORMAL_HTTP_TO_IP=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2vDHx583PaoE for <tls@ietfa.amsl.com>; Sat, 3 Sep 2016 05:51:23 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CD51127058 for <tls@ietf.org>; Sat, 3 Sep 2016 05:51:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472907082; x=1504443082; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=oH3dLvrgrKd+GOh1VC7/UvsstR8VyKi9dj/yyqRTtk4=; b=r7q9VhaJzIV6aYGHGhnln8k7SnKK3hUWx1nhBBTAAHT/BDmqyRa4hPUU GTRwQtvZlnXVT1WdGGiCkuu0Zlh7+dO4MY7oG8lWsn+sN5D53hf/kc6/O j+oHcruY9KQcnwl3+lIo6+N+rqEbno0xFMDX0D3tK0qFx6kCjVwnMF3F3 oPEPsVsgnDE01p0fUzS2h6XJH+6SqhwveygMB6Wi4hK6Chmi0WdBELDuI mpL8TsTD8XbGu/vO0qTnJ4AwOtWp7OiommUUjTinaScEH5cjAqYbLTMP6 A/6MzjSEVapLG+SMc9pCRj9ZErg6PmP2pQt8m43IIoD7eo0Mvn/yBX8WB A==;
X-IronPort-AV: E=Sophos;i="5.30,276,1470657600"; d="scan'208";a="104552019"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/DHE-RSA-AES256-SHA; 04 Sep 2016 00:51:19 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Sun, 4 Sep 2016 00:51:19 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 -> TLS 2.0?
Thread-Index: AQHSA1sd5YN270KA4EyZGbZlB+NgVqBisnYz///2JICABRQo/w==
Date: Sat, 03 Sep 2016 12:51:18 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D0E746@uxcn10-5.UoA.auckland.ac.nz>
References: <201608301419.33620.davemgarrett@gmail.com> <7a56f6b950b46eeb07353805f020c9b8@trigofacile.com> <9A043F3CF02CD34C8E74AC1594475C73F4D08BDD@uxcn10-5.UoA.auckland.ac.nz>, <201608311516.58569.davemgarrett@gmail.com>
In-Reply-To: <201608311516.58569.davemgarrett@gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YGO1CShhyopnFfD2nmUut1XaeL8>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Sep 2016 12:51:26 -0000

Dave Garrett <davemgarrett@gmail.com> writes:

>The HTTP/2 spec explicitly refers to TLS 1.3 and up as not needing the
>security restrictions on TLS 1.2 it lays out.

Given that LTS fixes all (known) problems in TLS 1.2 and earlier (hey, if you
know of weaknesses/attacks, say so now), it doesn't seem like it'd need any
extra security restrictions from HTTP://2, so this seems like a non-issue.

Peter.