Re: [TLS] Industry Concerns about TLS 1.3

Ryan Carboni <ryacko@gmail.com> Thu, 29 September 2016 07:02 UTC

Return-Path: <ryacko@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C272212B05D for <tls@ietfa.amsl.com>; Thu, 29 Sep 2016 00:02:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X2XNdgBA8n0q for <tls@ietfa.amsl.com>; Thu, 29 Sep 2016 00:02:09 -0700 (PDT)
Received: from mail-wm0-x230.google.com (mail-wm0-x230.google.com [IPv6:2a00:1450:400c:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D9431288B8 for <tls@ietf.org>; Thu, 29 Sep 2016 00:02:09 -0700 (PDT)
Received: by mail-wm0-x230.google.com with SMTP id b130so112549500wmc.0 for <tls@ietf.org>; Thu, 29 Sep 2016 00:02:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=QUCuiVFKnBQgB9Nf6pm+kk8ANSsGWbiYlKkNWdV2nvw=; b=Gx2KhWFBGNnoYkokA6ZtaSEHD2LM1mzKlBR0nlZolxACO6W4rss9mCmfhJzPHsFb6U qbqySuRaEXA7vd3e6xFe1i8FKduG4lm6f6hgSptDIONYberLSaQ+wxHkWyF+F5xVM5XY IkcFL2yk2c4CMNK7fCEL5qxTHDfZFxEeIhr56lDqjCfKdn5zI5x4RFlHYH/QgEolFZFZ ZrjG+Al0qOR5tZRAQlBGB6eRPtHIJF8KnHS7Wzn676IwUFYjhnI2CwryXQmaZgQVE0IW C97YNn2X57MCBLRpcmPkjKTBqH/KPL/Bf2Bui8qhb9bYa86wLvnjCRs/gFxwfAJ+1bT/ timQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=QUCuiVFKnBQgB9Nf6pm+kk8ANSsGWbiYlKkNWdV2nvw=; b=BiB9z5cI6w8DIofry+I/Ed6+poowZtSu7/rEADN03akdBg9F/Kl+9HDq8cK+j6zvez uDDeznXChFHfW35Mn+0Y3GZuHF2L0QUVdI1BhbnlOB9ZFqBP65n7PgEe0iHy7XBspI4d sjmcgfCuWp48zyS1cEiKhXMjAzc/40p0EKiZ2xvTpQxlzltIWXd4xrG66qViRf4hqeKp cI3Khfxt201oO+3rUyjsXp272vi67vi9Q4H0tHDjTN0Z7pPakUK28gp7EREOZtWkEMbI iqCcv/oqV94KtvVVhtIFNOFHUVWaL5JraWsBt7dH+NMORA4v7X2AtfM8YnFh7Fm78Wlp 6U9g==
X-Gm-Message-State: AA6/9Rkb/CoFjU7/H9x8OnSNOQBh82R+UlpCTrs+WkMIdK2V1mjM4dBe+5PTQsLBJBNU4jIRuoQrHYMkFHFOog==
X-Received: by 10.28.184.67 with SMTP id i64mr1077774wmf.63.1475132527632; Thu, 29 Sep 2016 00:02:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.105.87 with HTTP; Thu, 29 Sep 2016 00:01:27 -0700 (PDT)
From: Ryan Carboni <ryacko@gmail.com>
Date: Thu, 29 Sep 2016 00:01:27 -0700
Message-ID: <CAO7N=i0zWKgT9OfFDxypN7gKpQJDF+2biWEu34fQFoyB3H9gzg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114b86964e6764053da00e90"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eY7zJuhqdpe2TLwj6hMs-p3uZBk>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2016 07:02:14 -0000

I've never quite understood what TLS was supposed to be protecting against,
and whether or not it has done so successfully, or has the potential to do
so successfully.

Well, I don't think anyone here even knows how to protect a mailing list
from multi-billion dollar threat actors so...???

Let me quote RFC 3526:
"The
   strengths of the groups defined here are always estimates and there
   are as many methods to estimate them as there are cryptographers."

But whatever. You people aren't even willing to do what the Germans did...
twice.

Personally I think TLS should be scrapped, replaced with a protocol without
negotiation, replace PKI with trusted notaries (
https://en.wikipedia.org/wiki/Convergence_(SSL) ), etc.

But, no one has been able to program anything correctly, not even
certificate authorities:

https://www.schrauger.com/the-story-of-how-wosign-gave-me-an-ssl-certificate-for-github-com

I'm not paying you people anyway. At least the protocol is theoretically
secure.