Re: [TLS] TLS process thread

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 10 April 2014 08:14 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0ECC91A0167 for <tls@ietfa.amsl.com>; Thu, 10 Apr 2014 01:14:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.174
X-Spam-Level:
X-Spam-Status: No, score=-7.174 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.272, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vTjJbv7I1DMS for <tls@ietfa.amsl.com>; Thu, 10 Apr 2014 01:14:15 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 164931A0144 for <tls@ietf.org>; Thu, 10 Apr 2014 01:14:11 -0700 (PDT)
Received: from int-mx12.intmail.prod.int.phx2.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.25]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s3A8E367009904 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Thu, 10 Apr 2014 04:14:03 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx12.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s3A8E1jd010609 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Thu, 10 Apr 2014 04:14:02 -0400
Message-ID: <1397117640.2419.15.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Sean Turner <TurnerS@ieca.com>
Date: Thu, 10 Apr 2014 10:14:00 +0200
In-Reply-To: <C8C4F44E-0557-4B9D-81A6-C5C171DD5D14@ieca.com>
References: <C8C4F44E-0557-4B9D-81A6-C5C171DD5D14@ieca.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.25
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/coF5SxkIJoIMOgocaJqV868GKKY
Cc: tls@ietf.org
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Apr 2014 08:14:21 -0000

On Wed, 2014-04-09 at 16:49 -0400, Sean Turner wrote:
> All,
> 
> Thanks for your comments on the TLS 1.3 process.
> 
> While the IETF certainly has used competitions in the past, they are
> generally used to select one document from multiple starting points
> and then the documents undergo substantial revisions. Even then, there
> is a fairly mixed track record as WGs often find it very hard to come
> to a final selection and instead get bogged down in the selection
> process.

Hello,
 That was not an issue with the selection of SSL 3.0, the document that
was the basis of this working group.

> In this case, however, our charter provides a clear starting point,
> namely RFC 5246, and a mandate to minimize the changes to that
> document.

I am sorry, but I disagree. The charter proposed in [0], does not even
mention RFC5246, and its points cannot possibly minimize the changes to
RFC5246. It proposes the creation of a new protocol. For example:

o Develop a mode that encrypts as much of the handshake as
is possible to reduce the amount of observable data to
both passive and active attackers.

o Develop modes to reduce handshake latency, which primarily
support HTTP-based applications, aiming for one roundtrip
for a full handshake and one or zero roundtrip for repeated
handshakes.   The aim is also to maintain current security 
features.

If these two are addressed in TLS 1.3, it will be a new protocol whether
or not it was based on RFC5246. Even worse it will be a new
cryptographic protocol designed in a working group that explicitly says
it is not a working group of cryptographers.

[0]. http://datatracker.ietf.org/doc/charter-ietf-tls/

regards,
Nikos