Re: [TLS] TLS process thread

Eric Rescorla <ekr@rtfm.com> Mon, 14 April 2014 13:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40B771A045D for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 06:56:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.377
X-Spam-Level:
X-Spam-Status: No, score=-1.377 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_34=0.6, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E2xGZKFEoxKl for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 06:56:55 -0700 (PDT)
Received: from mail-we0-f181.google.com (mail-we0-f181.google.com [74.125.82.181]) by ietfa.amsl.com (Postfix) with ESMTP id A40401A03F0 for <tls@ietf.org>; Mon, 14 Apr 2014 06:56:55 -0700 (PDT)
Received: by mail-we0-f181.google.com with SMTP id q58so7916535wes.26 for <tls@ietf.org>; Mon, 14 Apr 2014 06:56:52 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=RNdN0PlzBaEwTeCvE25EpBKukMNhpXQ2Ekm86ccHrGo=; b=HYbs65ybK+4l2Mp3MQ+KuHuAm/TlL4u0F/f3o/LooxoWqpUrK9bpiS3iliBnEXGXee QNgkETB5tPWQGekVq/NCPqK2w1+qvMEZeTUv4J+i/BGITajp3bV6ND/JThNtCPJAf66S QwlqXM5+dWcXg0tZFouYT3utsJ80UcT53vfo6U+dzoUWFGNtn852HM+oJTVb8C4pYux7 +ztzBlTdaHFU1ZSVqPykmPSIXrPHkMQ/gc0tDltdhW2BdrImin46Zfhfo3J/lgijX7px DG5lcruBh/LECg4f28dGDOuC+6BrdyNzkkJmQhZ5xSauSB7yjirjBQSbI8+DR+GVBJqo VoYg==
X-Gm-Message-State: ALoCoQncrFWzqI70PamqJJOan++U4RrOqGRrg+OO47PKy9SlTy5uph/RiBq1OecYflc6KY2aTEEu
X-Received: by 10.194.187.107 with SMTP id fr11mr647243wjc.70.1397483812724; Mon, 14 Apr 2014 06:56:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Mon, 14 Apr 2014 06:56:12 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <CACsn0cm10Mc6V6XtdVjtooLi2piekdEjXmys2RgaU9NCDGxNvA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C738AC00E25@uxcn10-tdc06.UoA.auckland.ac.nz> <CACsn0cm10Mc6V6XtdVjtooLi2piekdEjXmys2RgaU9NCDGxNvA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 14 Apr 2014 06:56:12 -0700
Message-ID: <CABcZeBM492KUPw4K-Wa6imo81RzZiKtQSUTU2hUZiYBVoRc=Hg@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bb03f603cb8b704f7010ebb"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/es5hWXXJ6Z4ag_KO1Z0XBOaEihg
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 13:56:57 -0000

On Sun, Apr 13, 2014 at 10:44 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sun, Apr 13, 2014 at 8:31 PM, Peter Gutmann
> <pgut001@cs.auckland.ac.nz> wrote:
> > Sean Turner <TurnerS@ieca.com> writes:
> >
> >>In this case, however, our charter provides a clear starting point,
> namely
> >>RFC 5246, and a mandate to minimize the changes to that document.
> >
> > If the charter really does require that then it sounds like it's high
> time to
> > update the charter...
>
> In particular, we need to make significant changes to the handshake to
> address insecure resumption,use a completely different record layer

because of Lucky13 (might as well make it AEAD, as Chacha20+Poly1305
> and AES-GCM do that, and whatever fixed up AES+hash people want to use
> can be shoehorned in),


The latter already exists in Section 6.2.3.3 of RFC 5246.

http://tools.ietf.org/html/rfc5246#section-6.2.3.3

All that's required is removing 6.2.3.1 and 6.2.3.2 which define block
and stream ciphers and merging any of the relevant text from those
into the AEAD section.



> renegotiation is probably going to die as no
> one needs it. (HTTP can use another header number to signal that you
> need a certificate, a reconnection is not the worse thing in the
> world, no one understands what renegotiation is supposed to do, and
> client certificate sensitivity can be fixed by not putting real names
> in them)
>

Also a simple matter of removing text, though I don't think it's clear
that we will actually be able to get away with this.

-Ekr