Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Colm MacCárthaigh <colm@allcosts.net> Mon, 23 October 2017 22:40 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E76F13AAFF for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 15:40:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g6DdyO9qGQBU for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 15:40:46 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E50D713A902 for <tls@ietf.org>; Mon, 23 Oct 2017 15:40:45 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id j4so13494269ywb.2 for <tls@ietf.org>; Mon, 23 Oct 2017 15:40:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=nrwhtimb+y/KpHxNAe5ox7Hq4luIA5EKmg2w6vRnru0=; b=klCb7HLuj4Vv45tqzCkBAK71uWBEvPCY1MyIEKnaQv9iO73/WpCXJ3QdrRyhyV3jt0 MS6e0fqouqSIDEQbtxVcO3H6IH0PXQ2QQ9p5Sqqsmv4XijDsCE5pZ2tF0isU5fkhVM71 Curc1sJQhx0tDjjamfW4my/3xUTQiUw+bWFwbAXAHe1mpypyRU23lrpYqP/alKAYOYVp zq1qIZdsFPxvMxvNcX8pGc5T10lN/KnCFiJaNTZtbvowA60lB5l1po2AxqAeUORFHw+5 KeLPtbJ0sMzJY6CWmE+c1yYxZen2xnz2dxaKoX7ZubP1gam0cWBoK/yJZ0G7LAfWUKac NcxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=nrwhtimb+y/KpHxNAe5ox7Hq4luIA5EKmg2w6vRnru0=; b=cqa2+qXGCLZAMAC1RUQFcGyds9wU9IB4XYiAp1qlWgxtdabbfX6qPJ7pwCyqiwqRmZ wvtxrhgggPp7b3WCMfiNbOo4i4gWhmmXyPitvcl0SFkWmyjJxH290M/eRMxLoCc695uF 0SQmNtxJGGO4oHQuQM//+PwnBPpRAn+TUoA1xytYYynzFw5X2W304aE7X8JC+9jhIQhh 0oAJ22KdL0KJxv7kZSlx2SWuRlyKJQ1Mr1K7bNxwshnKD1ygGAnPFhIbmJCqza1OfTUw DftFnKpgT1a/NPZWxgMv7g4HS5L39Ptlrts54XhsBPDpzoyXzGVknftKPDiTcvGjQhwI BkJw==
X-Gm-Message-State: AMCzsaU/PFhsRuXwpNsH0dZbvOo1ojWi2cu5KGEf3uXYjYrLOjjDTSSH LyM2J+ZEvlaba6tnoMkKO0OpAR76IqrLz8GXSeVX2A==
X-Google-Smtp-Source: ABhQp+SUJEV9Mq88/oPvD2GqUaATjhKIZWz3/2ZrRqxukfQGaBEvfPz25I19e5lkt5mFnokOTOeVl1j6n8H6BH/3NhM=
X-Received: by 10.129.103.193 with SMTP id b184mr9851435ywc.364.1508798445106; Mon, 23 Oct 2017 15:40:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.211.68 with HTTP; Mon, 23 Oct 2017 15:40:44 -0700 (PDT)
In-Reply-To: <460ef8f8-4853-2123-5721-30ef49a7c1d1@akamai.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <2741e833-c0d1-33ca-0ad3-b71122220bc5@cs.tcd.ie> <CY4PR14MB136835A3306DEEFCA89D3C2DD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <31F5A73E-F37E-40D8-AA7D-8BB861692FED@akamai.com> <CY4PR14MB1368E5A31AFB7D71B9F7ACD7D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <460ef8f8-4853-2123-5721-30ef49a7c1d1@akamai.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Mon, 23 Oct 2017 15:40:44 -0700
Message-ID: <CAAF6GDep7VmRX_vJG0nPPzNa6MVndux0K++_FaC4roPqT5pKNA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: "Ackermann, Michael" <MAckermann@bcbsm.com>, "Salz, Rich" <rsalz@akamai.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, Darin Pettis <dpp.edco@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d5akXpmn3ZeHLztPlqI7SpOBZ5Y>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 22:40:47 -0000

On Mon, Oct 23, 2017 at 3:30 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
>  There are no doubt folks here would claim that the writing has been on the wall for
> five years or more that static RSA was out and forward secrecy was on
> the way in, and that now is the right time to draw the line and drop the
> backwards compatibility.    In fact, there is already presumed WG
> consensus for that position, so a strong argument indeed would be needed
> to shift the boundary from now.  I won't say that no such argument can
> exist, but I don't think we've seen it yet.

I don't have too strong an interest in this thread, it's not going
anywhere, and I don't mind that. But I do want to chime in and point
out that forward secrecy is not completely on the way in. With STEK
based 0-RTT, it sounds like many implementors are happy to see user's
requests, cookies, passwords and other secret tokens protected only by
symmetric keys that are widely shared across many machines and
geographic boundaries, with no defined key schedule, usage
requirements or forward secrecy. Clearly, the consensus has been
willing to accept that trade-off, and there is definite wiggle room.

-- 
Colm