Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Watson Ladd <watsonbladd@gmail.com> Wed, 11 March 2015 15:16 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D21DA1A8860 for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 08:16:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nOTndFZ4Z8N8 for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 08:16:57 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44A351A877E for <tls@ietf.org>; Wed, 11 Mar 2015 08:16:54 -0700 (PDT)
Received: by ykr79 with SMTP id 79so4275572ykr.13 for <tls@ietf.org>; Wed, 11 Mar 2015 08:16:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=TWKsybH/VtHMRm0FpEa3CkARrD2mkpggYYgLiKwgJfE=; b=rIzB9kSlM4nwo20KOL5ilrLTRd4B+7P43ls1SzgEdQo9QjSARlInGDDap6YrC0smT4 qJ/EqQ/po9slsz8NbgoRuK9ep43m4RJ7pIR17iKUxMQwKYkemOe3UmQFgExrenWOKCBz umVHxuxYZ7VS6UBkZZQ/551QOZ5uxLkWxwZFhl1qpvYO+zvpCqm6aL06T9XPWVM/Snzv a6Y+If3WphyNUENRvqfw1/3Tec33eXpcLT5jZm9m85n5F2Jq0E8ESys+q6ac355WLZoT 1RiPH3XgTzoILlulykPYMulS5Ifc5ZB1cNGV/lQ+Kt/GaqFBvJ4WNQhuQF2yP7LVdi+1 tCmQ==
MIME-Version: 1.0
X-Received: by 10.236.63.6 with SMTP id z6mr37688321yhc.65.1426087013539; Wed, 11 Mar 2015 08:16:53 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Wed, 11 Mar 2015 08:16:53 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAFAD5D2@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFAD5D2@uxcn10-5.UoA.auckland.ac.nz>
Date: Wed, 11 Mar 2015 08:16:53 -0700
Message-ID: <CACsn0ckLuLriGf+W8TChpaLSTbfAc9sbMXUmnnSqNq63mQG-zQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="089e01294ff0dc64f8051104c17c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/n8UZgf63iee9Y15ybrU92Lu4wps>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Mar 2015 15:16:59 -0000

On Mar 10, 2015 10:19 PM, "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:
>
> Ilari Liusvaara <ilari.liusvaara@elisanet.fi> writes:
>
> >Backwards compatibility:
> >
> >Is this about what is needed for compatiblity with past TLS versions?
>
> TLS 1.3, which I've already pointed out several times has so little
backwards
> compatibility that it should be called TLS 2.0, doesn't need to be
hamstrung
> with retaining stuff from the other TLS 1.x versions, for example the
totally
> pointless:
>
> >- The first byte of record header needs to remain subprotocol id (for
> >  muxing TLS with other stuff)
>
> (and many others).  It's already so different even to TLS 1.2 that
there's no
> point in retaining some crufty old artefact of SSL 3.0 just because we've
> always done it this way.  If there's a feature that's useful or important
to
> the functioning of the protocol then by all means include it, but there's
no
> point in dragging along old protocol misfeatures "for backwards
compatibility"
> when so much else has changed incompatibly.

I agree. We should focus in simplifying implementations of TLS 1.3 and TLS
1.2, and it seems that this means assuming minimal (read none)  code reuse,
and focusing on simplifying TLS 1.3 on its own terms.


>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls