Re: [TLS] Pull Request: Removing the AEAD explicit IV

Eric Rescorla <ekr@rtfm.com> Thu, 19 March 2015 18:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BE351A8AB6 for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 11:28:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PO18mwSqeWl6 for <tls@ietfa.amsl.com>; Thu, 19 Mar 2015 11:28:30 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 700191A8AAE for <tls@ietf.org>; Thu, 19 Mar 2015 11:28:30 -0700 (PDT)
Received: by wifj2 with SMTP id j2so77024300wif.1 for <tls@ietf.org>; Thu, 19 Mar 2015 11:28:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=FbGEdTYcrAos+/qGnvFOvfQuheD1PhvxUkAbZSTc6eM=; b=PZLQxDir/dvnwuwAudq1vEk4pGWDUwJD6DcRkTNYIAcvRZ5m/QeWGwFqFvWJUxIpOJ 94RGKs3Kc13w5WE30rE2SbF9T7M2zqC1P/hta261eoaFiS3SRqPwinE5jDUq3RhTnxoX +5vaIKcZz/0vXU3GAF29TYd/L5UN1a0UOQQSmSOdLe6Vjv917SSDoK/FrjS3TPp5scQx 8QAGt4CXKeMZ/KFW9Q/6ijmUSraJUaKPpQSernBONelyPXDsFgXlMa6J4BDQWnnvkABS bmlMcwYK2pxAlTXc0WXOxe9OeOCVI3WOoKbF90nPuS8ammBfdv3VxKELsRSTMOhGl3rf jSFQ==
X-Gm-Message-State: ALoCoQk7XjRGpKQLccZUEAJ47E7Lwlp1M5MkLYNI59UbQM6Rm6AmHZ57tcn8i0bY8K/SiYqJKS4W
X-Received: by 10.180.77.19 with SMTP id o19mr18392974wiw.90.1426789709195; Thu, 19 Mar 2015 11:28:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Thu, 19 Mar 2015 11:27:49 -0700 (PDT)
In-Reply-To: <CACsn0cm-8jyZHDa11ya5nRBAYXZc9EF354eAyZu3ND0usVTrsg@mail.gmail.com>
References: <CABcZeBPfasM5HmJaATLUHQKRgiSGCreJt1T=UoDBGCbcuzyW8Q@mail.gmail.com> <CAAF6GDdbr57hVa4OD-wCfQtx46bo_D858V_25w8gTtd+M8OhzQ@mail.gmail.com> <CACsn0ckU==QcJhTvyov2DeJCKq_kxvfqK=AkFKsyFcRbQBfC-Q@mail.gmail.com> <CAFewVt6ay5ti9EJRsAm0fLSFjyBHCg_BM0P2DbKHwDxcEWxOmQ@mail.gmail.com> <CACsn0cm09x9oHynJc0FU78TQcdh5EPc2sAbahNSEuLw9nNAeXg@mail.gmail.com> <20150319174001.GA3690@LK-Perkele-VII> <CACsn0cm-8jyZHDa11ya5nRBAYXZc9EF354eAyZu3ND0usVTrsg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 19 Mar 2015 11:27:49 -0700
Message-ID: <CABcZeBPnm0G9sTPE-J91i2XarBsc2dc18BK3spKcG0_Xy_6Nww@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="f46d043c7f54c9403c0511a85d57"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bj-rjKVIv20YmnAa7_602BYosDU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Pull Request: Removing the AEAD explicit IV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 18:28:32 -0000

On Thu, Mar 19, 2015 at 10:55 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

>
> On Mar 19, 2015 10:40 AM, "Ilari Liusvaara" <ilari.liusvaara@elisanet.fi>
> wrote:
> >
> > On Thu, Mar 19, 2015 at 09:20:54AM -0700, Watson Ladd wrote:
> > > On Thu, Mar 19, 2015 at 4:33 AM, Brian Smith <brian@briansmith.org>
> wrote:
> > > > Watson Ladd <watsonbladd@gmail.com> wrote:
> > > >> If we're going to make a change this
> > > >> radical, why not make equally radical changes to simplify the
> protocol
> > > >> further if that's possible?
> > > >
> > > > That's already happening.
> > >
> > > No it's not: the draft is still longer than the TLS 1.2 RFC, and seems
> > > to demand support for every single usecase. This seems at odds with
> > > absolute simplification, where we would throw out less important
> > > features, and radically reduce the complexity.
> >
> > Got examples of features that could be removed or at least rendered
> > truly optional (besides things like 0RTT[1])?
>
> Update: most connections are short-lived.
>
At the interim we discussed having a simple re-key mechanism that
was less general than Update. I think we could have that but nothing
would also probably be fine.

Changing client auth state during a connection: restarting works fine.
>

Would that this were so. Unfortunately, there are existing HTTP-based
systems
which rely on this feature and will be fairly put out if we don't supply
it. That may
not be a totally dispositive argument, but re-starting is not really a
drop-in
replacement.

-Ekr