Re: [TLS] OPTLS: Signature-less TLS 1.3

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Thu, 13 November 2014 18:28 UTC

Return-Path: <prvs=6394de7f1f=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 129651A914C for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 10:28:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.793
X-Spam-Level:
X-Spam-Status: No, score=-4.793 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.594, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WtnMyOY5dvOv for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 10:28:19 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id CE2CB1A9147 for <tls@ietf.org>; Thu, 13 Nov 2014 10:28:07 -0800 (PST)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id sADIRxfW020300; Thu, 13 Nov 2014 13:27:59 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'rsalz@akamai.com'" <rsalz@akamai.com>, "'hugo@ee.technion.ac.il'" <hugo@ee.technion.ac.il>
Thread-Topic: [TLS] OPTLS: Signature-less TLS 1.3
Thread-Index: AQHP9W5vfZf99orDg02SyWYYjHdgMJxLQviAgAL4FgCAAAf5AIAB3XMAgAC7OYCAAbglAIAA8gyAgAO++wCAAcnqgIABxBiAgAASpYCAAARiAIAACEUAgAAKSACAABEbgIAABSoAgAA9SYCAAJWKAIAALpuAgAAlbICAAA4RAIACDpOAgADDrQCAACBBAIAACy6A//+u6A4=
Date: Thu, 13 Nov 2014 18:27:58 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC13F96B24@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D50B356CE@USMBX1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.13.68, 1.0.28, 0.0.0000 definitions=2014-11-13_08:2014-11-13,2014-11-13,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1411130142
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/dRes4Ct22ooK0bSHL-_p5KkK8jY
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 18:28:22 -0000

I'd be comfortable with OPTLS added to 1.3. 

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Salz, Rich [mailto:rsalz@akamai.com]
Sent: Thursday, November 13, 2014 01:18 PM
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Cc: tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] OPTLS: Signature-less TLS 1.3

I think the major concern is that this is a pretty radical change from the current deployment model of SSL/TLS.  For what it's worth, I think it's cool and clever and has a number of real nice properties. But we are already getting 'picked on' for adding too many new things, and I am concerned that adding this, fairly late in the game, will delay the deployment of TLS 1.3 as people will take a step back and consider if they really need to use this revolutionary new protocol, rather than the evolutionary changes they were expecting.

I used my personal opinion here, but I feel pretty comfortable saying I'm not the only one who feels this way. It's a case of "too much, too late."

Does that make sense?

Can we wrap up TLS 1.3 and perhaps do a TLS 2 based on these concepts, including a  non-CA trust model?

	/r$
 

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls