Re: [TLS] Bakeoffs

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 17 April 2014 07:15 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C85E1A00F2 for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 00:15:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.174
X-Spam-Level:
X-Spam-Status: No, score=-7.174 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.272, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KpixkHv5JwpD for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 00:15:49 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id D759E1A0075 for <tls@ietf.org>; Thu, 17 Apr 2014 00:15:49 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s3H7Fi3d008613 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Thu, 17 Apr 2014 03:15:44 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s3H7FfkP032594 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Thu, 17 Apr 2014 03:15:43 -0400
Message-ID: <1397718941.12647.41.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Trevor Perrin <trevp@trevp.net>
Date: Thu, 17 Apr 2014 09:15:41 +0200
In-Reply-To: <CAGZ8ZG0kCxBa44cSrwF9kjsutp=ooR3QV98OWueFBZga79tMHA@mail.gmail.com>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com> <CAGZ8ZG1C8L1LW=H__FCiuK-Ywq_c63-pxW39QoCR6f0k1wd2Xg@mail.gmail.com> <534F09D6.1060308@akr.io> <CAGZ8ZG0kCxBa44cSrwF9kjsutp=ooR3QV98OWueFBZga79tMHA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pt_oy2tz5aLRetHiv0wgTTCcMn0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 07:15:52 -0000

On Wed, 2014-04-16 at 16:21 -0700, Trevor Perrin wrote:

> > On reflection, I think I may favour this approach, yes:
> >
> > * Keeping TLSv1.3 a cleaned-up v1.2 with better, faster, forward-secure
> >   baseline of fast, constant-time ECDHE and AEADs, legacy/broken lint
> >   removed, bugs fixed and downgrade protection, and getting that out
> >   fairly promptly;
> >
> >   and,
> >
> > * Following that with a TLSv2.0 process in which we look at the far
> >   more radical and challenging changes: handshake improvements,
> >   ClientHello/SNI encryption, perhaps a complete redesign.
> 
> 
> Perhaps we could do both in parallel? -
> 
>  * Start work now on a TLS 1.3 that is a cleaned-up / stripped-down
> profile of TLS 1.2, without major handshake changes or new features,
> aiming to finish in a few months.
> 
>  * Place a call for proposals for TLS 2.0, with the intent of choosing
> one as a WG item within 4-6 months.

I agree that they should be separated as activities since the more
radical and challenging changes require a different approach. 4-6 months
for proposals may be too short though.

> I hear the concern that people don't want a "clean-slate" or
> "revolutionary" redesign of TLS, they just want to quickly make the
> "minimal" changes to 5246 that meet our charter.
> 
> I'd encourage such people to re-read the charter, and look at Eric's
> 1.3 draft.  The goals and designs being considered are *already* a
> radical break from your parent's TLS.  We'll have complex, difficult
> debates involving competing visions for TLS regardless of what process
> we choose.

Indeed, I believe that the most voices heard for a fast-to-be-issued TLS
1.3 that includes all the points in the charter either underestimate the
issues involved, or are unaware of them.

regards,
Nikos