Re: [TLS] Industry Concerns about TLS 1.3

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 01 October 2016 11:23 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F22D012B08E for <tls@ietfa.amsl.com>; Sat, 1 Oct 2016 04:23:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.516
X-Spam-Level:
X-Spam-Status: No, score=-6.516 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.316] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KGQoAmjZdftt for <tls@ietfa.amsl.com>; Sat, 1 Oct 2016 04:23:10 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CEBD12B04B for <tls@ietf.org>; Sat, 1 Oct 2016 04:23:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1475320989; x=1506856989; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=s6iRo1EVgWuxGLA3rLXNxqRvBuLhX5q3GUkCJbsqjFk=; b=sQiVjTIJ6T+B0qG9SrFf0at+/RApHg1BMSJXeSqIcAthUXiv1HvCykbw 1lgEK411vVE6HuA/idQom04zykQtDMgChQKMhxYpYjb3bPBO0QI2suSIe X+kNJyAKvA+AlvdyuLpNNnNfflXY6goWq8Qw4ZPamYA896LtFdj0GSXXq UolCMghSdH9nPaqt3J6cSygQrtn0QGzmgbXxy9NnJWd2eS6KLoO3/AEmy 1/VAf9t0uc1EmePRagVaCQhM+MWf/ygYQECq4yWUswMFt2cSYnXkY6fgZ 62cgVCjlurGuFA1tjeeIrKZc1ZtcrXvgSVph4CAAde1pk5MmGX7mBFJz8 A==;
X-IronPort-AV: E=Sophos;i="5.31,426,1473076800"; d="scan'208";a="108210274"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 02 Oct 2016 00:23:06 +1300
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.22) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sun, 2 Oct 2016 00:23:05 +1300
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::8081:99e3:dee2:203]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::8081:99e3:dee2:203%14]) with mapi id 15.00.1178.000; Sun, 2 Oct 2016 00:23:05 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ryan Carboni <ryacko@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AQHSGh9MM9WBapZoQzyfqxiOaK25faCTd8yU
Date: Sat, 01 Oct 2016 11:23:05 +0000
Message-ID: <1475320974979.29940@cs.auckland.ac.nz>
References: <CAO7N=i0zWKgT9OfFDxypN7gKpQJDF+2biWEu34fQFoyB3H9gzg@mail.gmail.com>
In-Reply-To: <CAO7N=i0zWKgT9OfFDxypN7gKpQJDF+2biWEu34fQFoyB3H9gzg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sEp9bgdfR5TdYqS0r2sxUPDLvsM>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Oct 2016 11:23:12 -0000

Ryan Carboni <ryacko@gmail.com> writes:

>I've never quite understood what TLS was supposed to be protecting against,
>and whether or not it has done so successfully, or has the potential to do so
>successfully.

It's the Inside-Out Thread Model (also shared by a number of other security
protocols, it's not just TLS), "our defence is SSL/TLS/IPsec/PKI/…  and our
threat model is whatever that happens to defend against".  DNSSEC is a classic
example of this, the DNSSEC requirements doc was published *a decade* after
DNSSEC itself.  Mind you, other protocols are still waiting for their
requirements doc to be published.  PKIX specifically actively declined to
consider use cases because heck, this is a standards committee dammit, we
can't be expected to take into account what people want to do with it.

Mind you, in the absence of any success criteria, no-one can say you've
failed...

Peter.