Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Russ Housley <housley@vigilsec.com> Mon, 02 October 2017 21:43 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 992111348D8 for <tls@ietfa.amsl.com>; Mon, 2 Oct 2017 14:43:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_20=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YoqcM7Q2Xv5G for <tls@ietfa.amsl.com>; Mon, 2 Oct 2017 14:43:43 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 414D813421C for <tls@ietf.org>; Mon, 2 Oct 2017 14:43:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 9272C30058D for <tls@ietf.org>; Mon, 2 Oct 2017 17:43:42 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id XUkqvYbKNOTJ for <tls@ietf.org>; Mon, 2 Oct 2017 17:43:41 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 6DC953004BC; Mon, 2 Oct 2017 17:43:41 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <49d914cf-7b33-9379-5659-30ffb18244da@cs.tcd.ie>
Date: Mon, 02 Oct 2017 17:43:40 -0400
Cc: IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6E5D81C8-694E-4098-BF38-561637529AA9@vigilsec.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <49d914cf-7b33-9379-5659-30ffb18244da@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mzZ9Seg_Y-YyvfGwnDx-eC2uOUE>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Oct 2017 21:43:44 -0000

> For starters, though, I'd be interested answers from the authors
> to two quick questions, though I suspect I can guess 'em:
> 
> 1. TLS1.3 has had significant formal analysis. Did the authors
> or other proponents here do any such work and if so can you send
> a pointer to your results? If not, then I believe the onus is on
> the folks who want to break TLS to do that work themselves if they
> want to make a serious proposal and it is not ok IMO to try put
> that work onto the community who have been working hard for years
> to make TLS stronger.

I would be willing to work with the people that did the formal analysis to show the impact of including the extension, and making changes to the extension that are indicated by that analysis.

> 2. Which of the hundreds of applications making use of TLS did
> you analyse before proposing this? If only a handful, then same
> comment wrt where the onus ought lie.

Just like TLS 1.3 has been implemented and tested with many applications during its development, I would expect the same to happen in those environments where there is interest in making use of this extension.

Russ