[TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

John Mattsson <john.mattsson@ericsson.com> Thu, 26 September 2019 12:18 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C77C12013B; Thu, 26 Sep 2019 05:18:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.028
X-Spam-Level:
X-Spam-Status: No, score=-2.028 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.026, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fOF0yOIXF6Wl; Thu, 26 Sep 2019 05:17:59 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80074.outbound.protection.outlook.com [40.107.8.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57F30120123; Thu, 26 Sep 2019 05:17:59 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=h1GnpLbDXDPiOF8mNk3MctX8Er9ejFJL/2Z3Y7NzPKzb8Kd885SrT9r3Fd8s53soLJ5Mj7wB/g836ZiSRFzD2CBwLn6WvtuxDDRyim7Sl5sMl01SkJHSxa3jLjn7lZpEpzxd3z7nQGa7yAUpNJKwPyaf3WwIUYfitZq61yda4k+wzJq1aKE1jYuUQ8ceFFRNyBew1WFixhC5BR51XhNNhCQheZutxYDg7qpPhOHCmju7MEmqZ09jRikeGJgcXp1hmwn69LJ3X9XVf76TFtR48lTkUpLFtU7g6UqFj547p8kEVg90w5ArZCF4p6puj12Xgc8SrrUIFgTTFyOcplu3CA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6BebWLUVQpUIKEwxD4aM7vNVpbiSo65dOQlRxvVgtlA=; b=VIs2Cdf9LeiEAuQFGlOLgnnexxejg5Rrt49W8KgiRSiC4+b+CfDSTGqgs63AyHZsE+dUXXVD+PKoxr+puVqdOJUCB6HnS8vL50i+ci4Yu7TLJnTlbrB2vjJHQ/L8EMf6dNQ37PNGF/XnSgEYjyiMFUVDjNzgqbp+yBfS7Jzp332W92SmXGOv85BJ9XgGcd1Spj4bOaQBOZausBu7a3WFeT6x0vzFioRdgyrzP/e7beohRIBqD0s9nIxYbL08OUeQyeaPbXSGzk2PhuC0bwooI9IlhC/reXt1qemTrJro+Kifo0LcrgSW2yUI3DDZ14ihU34T4rX10K0YTynzLPOIFA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6BebWLUVQpUIKEwxD4aM7vNVpbiSo65dOQlRxvVgtlA=; b=RO3PozcewCItqpPPDSuNbSlRDoa3MwHMSxBT+JZKPD9Y63NyhbkdH5xYckvMaZ7PoFnHdDpf+ZrL3RMycQiHAFYAU/Gilwj12EzRhS4xoncm+JZAIOfo2dTtvuaKOw/W0wvCk2CZXERRc+CWVIdUdjbxSCd6Qh+UPpNydPkRWww=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB3484.eurprd07.prod.outlook.com (10.170.247.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2305.15; Thu, 26 Sep 2019 12:17:57 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2305.013; Thu, 26 Sep 2019 12:17:57 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <TLS@ietf.org>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: Lessons learned from TLS 1.0 and TLS 1.1 deprecation
Thread-Index: AQHVdGRuT2dEqLFcbEmEm2g+1AcjWQ==
Date: Thu, 26 Sep 2019 12:17:56 +0000
Message-ID: <03B5BDAC-5B17-47B2-85D0-225DCCABDC42@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [78.78.62.177]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 12dccb2c-83fb-4291-697d-08d7427b90a1
x-ms-traffictypediagnostic: HE1PR07MB3484:
x-microsoft-antispam-prvs: <HE1PR07MB348408EB6B91670FD39814F389860@HE1PR07MB3484.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0172F0EF77
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(346002)(366004)(136003)(39860400002)(376002)(396003)(199004)(189003)(6486002)(26005)(102836004)(2616005)(36756003)(86362001)(186003)(476003)(44832011)(486006)(76116006)(7736002)(66946007)(6512007)(305945005)(2501003)(66476007)(66556008)(64756008)(66446008)(99286004)(256004)(8676002)(71200400001)(6436002)(81166006)(6116002)(5660300002)(478600001)(25786009)(3846002)(71190400001)(33656002)(14444005)(66066001)(316002)(6506007)(81156014)(58126008)(110136005)(8936002)(450100002)(14454004)(66574012)(2906002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3484; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: kejBAQh1wUIQpu7M79hS9aZgvy+LE6tT4FER6G/0OfLGqoN7p1PG7MvVLADaF8+y/Vr3b5yeFpE/Mb4AiAnAdmWAeu2Cht6Q5A7U6UsxkpKlftRfqOS1VxJw7PziQTenEVo3Zdcwa8peDCENSl2H9UTFd3S/8GGIgW3nNAfzBq4b1+k28SgcTY/tYFdi3hBl6RupvfCt4H2b54audcVhtSAMLLQQIkFjFLaixqHTwYQT7aHK5ebykKhLCv2fe3wGHYBqfxSSqvfsvxS1dw5gYiFQIqsxUvGjOsf+uiqKU7kiXWRiTJngp/hL219kggKBYdeHE3tmuoeiVGEzbblq3/cFtTQiXj+KwQcCs/t/wrOxIwgftOo9Hbvdcg9DBJTK/0Q6Yd5kDNlXJav5WGqjKLLyMsuFTQ1y/zHZroI2LiM=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <F12476145EBD6946AFDBD7764DE1DBB7@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 12dccb2c-83fb-4291-697d-08d7427b90a1
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Sep 2019 12:17:56.9403 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: rWe8ZmxdOCl/mXX9TOGx2Ac5zYyfqlgw1SAdrt76HVHqHjNadfMNuBjtEZri7yV9e5qr4RlAXvSs/BdNkUINJWCqeisoLnoFH5bcd3QPAvs=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3484
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fj8KYDE8A3p3_V7aMj0SenbEPTs>
Subject: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2019 12:18:02 -0000

Hi,

Hopefully, we have learned some lessons from the TLS 1.0 and TLS 1.1 deprecation. TLS 1.0 and TLS 1.1 are (to cite Martin Thomson) broken in a myriad subtle ways and should according to me optimally have been deprecated years ago.

3GPP mandated support of TLS 1.2 in Rel-13 (2015) but could at that time not forbid use of TLS 1.1 as that would potentially break interoperability with some Rel-12 nodes (that had TLS 1.2 as should support). The lesson 3GPP learned from this was the need to as early as possible mandate support of new protocol versions. With TLS 1.3, 3GPP took action early and TLS 1.3 support was mandated for network nodes in Rel-15 (2018) and for mobile phones in Rel-16 (2019).

At some point in time we will want to deprecate TLS 1.2. To enable that, TLS 1.3 support should be mandated or encouraged as much as possible. I would like to avoid a situation where we want to deprecate TLS 1.2 but realize that it cannot be done because some implementations only support TLS 1.2. How can IETF enable smoother and faster deprecations in the future? The browser industry has a decent track record of algorithm deprecation and I hope to soon see the following warning in my browser:

“TLS 1.2 is obsolete. Enable TLS 1.3 or later.”

Other industries have less stellar track records of algorithm deprecation.

How can IETF be more pro-active regarding deprecations in the future? In the best of words, nobody should be surprised when IETF deprecates a protocol version or algorithm. NIST and similar organizations in other countries have the practice to long time in advance publish deadlines for security levels, algorithms, and protocol versions. Can the IETF do something similar, not just for TLS but in general? For TLS, there are several things to deprecate, in addition to MD5 and SHA-1, also PKCS1-v1_5, RSA-2048, 224-bit ECC, ffdhe2048, and non-recommended cipher suites (Static RSA, CBC, DH, NULL, etc.) should be deprecated in the future.

Cheers,
John