Re: [TLS] Rethink TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 26 November 2014 00:28 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECDC31A87E2 for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 16:28:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uT_pFUVJGX4K for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 16:28:17 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54D851A7001 for <tls@ietf.org>; Tue, 25 Nov 2014 16:28:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1416961698; x=1448497698; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=6vadzZBSigX6tQynPMr6iZe/gbebjU8WKr+QhvYxsWM=; b=JqGXlyo+h1tMNM/WYK8APpFiPyuCF0WX7box3hDr3FcMlmJWxOp7oqdw BVsfqW8J8VjC1U/HKyufBkeWL+WCee4pbaXwqE3h43y7r3pzvTkfFewpD zVCauc5S6Y5Ym0ZumaH2EyWTmLCKl+OrabZ9aM+/HarF+50OFpV+VTROn I=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="293132580"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 26 Nov 2014 13:28:15 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.139]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Wed, 26 Nov 2014 13:28:14 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Rethink TLS 1.3
Thread-Index: AdAJD90zClhBf9VhRayMCXccfbZNpA==
Date: Wed, 26 Nov 2014 00:28:13 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9F4F82@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/rfHC-d8v64LFQGqyjFveN0vklmo
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Nov 2014 00:28:23 -0000

Nico Williams <nico@cryptonector.com> writes:

>Or, to put it differently, we need to state an Internet threat model
>succintly.

Exactly.  The Internet Threat Model is frequently referred to, but I have no
idea what it actually is.  AFAIK it's either:

  "I'm OK, you're OK, and the network is the problem".
  
a quaint relic from the 1980s that hasn't been relevant for 15-20 years, or
what I've referred to as the Inside-Out Threat Model:

  "The threat model is defined to be whatever it is that our crypto counters".

Neither of these are very useful.  In other words, we don't actually have a
threat model, just a cardboard cut-out that we point to and say "look, we
defend against that!".

Peter.