Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 11 March 2015 18:56 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 416DC1A1B8A for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 11:56:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5mpZUHXKtOE for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 11:56:15 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94FD71A003B for <tls@ietf.org>; Wed, 11 Mar 2015 11:56:14 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 564D1188815; Wed, 11 Mar 2015 20:56:12 +0200 (EET)
Date: Wed, 11 Mar 2015 20:56:12 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20150311185612.GA25892@LK-Perkele-VII>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFAD5D2@uxcn10-5.UoA.auckland.ac.nz> <CACsn0ckLuLriGf+W8TChpaLSTbfAc9sbMXUmnnSqNq63mQG-zQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACsn0ckLuLriGf+W8TChpaLSTbfAc9sbMXUmnnSqNq63mQG-zQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hm-LLE3w9h6QiChgHJV3lX-n3U8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Mar 2015 18:56:17 -0000

On Wed, Mar 11, 2015 at 08:16:53AM -0700, Watson Ladd wrote:
> On Mar 10, 2015 10:19 PM, "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:
> >
> > (and many others).  It's already so different even to TLS 1.2 that
> there's no
> > point in retaining some crufty old artefact of SSL 3.0 just because we've
> > always done it this way.  If there's a feature that's useful or important
> to
> > the functioning of the protocol then by all means include it, but there's
> no
> > point in dragging along old protocol misfeatures "for backwards
> compatibility"
> > when so much else has changed incompatibly.
> 
> I agree. We should focus in simplifying implementations of TLS 1.3 and TLS
> 1.2, and it seems that this means assuming minimal (read none)  code reuse,
> and focusing on simplifying TLS 1.3 on its own terms.

The kind of backward compatiblity I am talking about:
- Be able to do secure downnegotiation to TLS 1.2.
- Don't break protocols using TLS.


These would impose the following constraints:
- The first flight can only have TLS 1.2-compatible ClientHello (unless
  server is known to be 1.3-capable and client is prepared to take
  heavy latencies otherwise).
- The second flight has to be always distinguishable from TLS 1.2.
  (recordversion field should do here?)
- Not using record types (first byte of record) outside 20-63 range.
- TLS-Unique and TLS-Exporter APIs are still there.


The following are examples of changes outside scope of backwards compat:
- Removing recordversion from encrypted records.
- Redefining recordtype values (within range, some of that already done).
- Redefining TLS-Unique and TLS-Exporter internals.
- Totally rearranging the handshake (already done)


Also, to me the current TLS 1.3 draft looks to be much more hardened
against cryptographic attacks than TLS 1.2 (even with session_hash).
And the source of this resistance is precisely encrypting as much as
possible together with CRK.


-Ilari