Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Arnaud Taddei <arnaud.taddei@gmail.com> Thu, 05 October 2017 08:54 UTC

Return-Path: <arnaud.taddei@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E0391331F5 for <tls@ietfa.amsl.com>; Thu, 5 Oct 2017 01:54:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VQkxvsS7XoEf for <tls@ietfa.amsl.com>; Thu, 5 Oct 2017 01:54:16 -0700 (PDT)
Received: from mail-wr0-x22f.google.com (mail-wr0-x22f.google.com [IPv6:2a00:1450:400c:c0c::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABAAA12ECEC for <tls@ietf.org>; Thu, 5 Oct 2017 01:54:15 -0700 (PDT)
Received: by mail-wr0-x22f.google.com with SMTP id p10so8531255wrc.6 for <tls@ietf.org>; Thu, 05 Oct 2017 01:54:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=isjZX55oYxT4q4js+A1fVb/r9s5VVRiuAeYpRpTLGtI=; b=jGttYrjXQuP7fj5Mhz9AGD9ELYo6acpfJuafKU9Z0eq+AiuqQpz/5816tvsHmdxLn9 euKYYuj0r7zAQZtzXxAfju3pO3DTYlkW0pmnIzD9jOEhNDw2nQGE2BFJzykQf3wZjChr ffxz+vckwy/bz8QSfICatrCN8hDuGW10ndAngP3G/iMumY+zXNiVA+GTkhqPM8qCbFVB 7Vhd+fzeTBg9YF172NB6OLt3TvvezOWaxoxJIq452yqPyXyd+94U6nGjQ0ztWfTrQvVM 4MCXLtS3sNhgfJNay/0W6wID2umLHpx45jlcO8/soVG7M92BXyMdIqrJZRsr+9jO6wVo XEqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=isjZX55oYxT4q4js+A1fVb/r9s5VVRiuAeYpRpTLGtI=; b=tluzK3Wmp9wsuckOpvN1jaLYG/UzMxwOzyQl4VRev4fFXX/bWCpwVZvNCFhqL4v1TI btUG89mVFfkD5aDEhz4C1j8dkJ400Wogb/d0AcLUukPEcJm7yWa61gwfIczVKETjD3on BIlU73xZUKsAp4OoxB2BQVq3JOX9jmGzhkkY36Pp+Sgh9SgmgBr/5FyR3RqoCuR3pdW0 aMSz2ANKqnLAzjUCb9HsaIRGaqzXb1Xuub0oOEJ15MiNw/DT3d8hSuqq2fF2sVLJMcB5 OGaknVosP4cbwp+vRZTVzVMM1/es+ih0n0depMGXb0Rb1r8eKcbCE2V9xFktT80ivfzt gSOQ==
X-Gm-Message-State: AHPjjUivH4A6oL95ITTHFC5RbEtuLdAGXnw3ov05iys/Uq5sk4GUJPzq MJmtltOVOq1e42wh8kdctYxWQqki
X-Google-Smtp-Source: AOwi7QD8fJtCJiuX3/bEOzNQz1hhxlUCsCD35vTq809ZSTe/P2qdNxZSdbSwDhutanPeNMe8I3P+/Q==
X-Received: by 10.223.132.163 with SMTP id 32mr21635110wrg.267.1507193654065; Thu, 05 Oct 2017 01:54:14 -0700 (PDT)
Received: from [192.168.0.23] (81-67-195-114.rev.numericable.fr. [81.67.195.114]) by smtp.gmail.com with ESMTPSA id z10sm34094043wre.6.2017.10.05.01.54.13 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 05 Oct 2017 01:54:13 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Arnaud Taddei <arnaud.taddei@gmail.com>
In-Reply-To: <2f8c1e4e-5997-de8a-c10e-c409dff3fc13@cs.tcd.ie>
Date: Thu, 05 Oct 2017 10:54:12 +0200
Cc: Russ Housley <housley@vigilsec.com>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <DEB495A4-7638-40A8-9137-3E3C82C38BEC@gmail.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <49d914cf-7b33-9379-5659-30ffb18244da@cs.tcd.ie> <6E5D81C8-694E-4098-BF38-561637529AA9@vigilsec.com> <2f8c1e4e-5997-de8a-c10e-c409dff3fc13@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tPx8qPTV41BL2qc0AVZGcKhYZ08>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Oct 2017 08:54:18 -0000

Being new to this community, can I actually ask for the analysis of the ‘hundred’s of applications’ which lead to the evolution of TLS 1.3 the way it is today? Was it captured somewhere or shall I reconstruct this history from all the discussions in the mailing lists?

Thank you in advance

> Le 3 oct. 2017 à 00:48, Stephen Farrell <stephen.farrell@cs.tcd.ie> a écrit :
> 
> 
> Russ,
> 
> On 02/10/17 22:43, Russ Housley wrote:
>>> For starters, though, I'd be interested answers from the authors to
>>> two quick questions, though I suspect I can guess 'em:
>>> 
>>> 1. TLS1.3 has had significant formal analysis. Did the authors or
>>> other proponents here do any such work and if so can you send a
>>> pointer to your results? If not, then I believe the onus is on the
>>> folks who want to break TLS to do that work themselves if they want
>>> to make a serious proposal and it is not ok IMO to try put that
>>> work onto the community who have been working hard for years to
>>> make TLS stronger.
>> 
>> I would be willing to work with the people that did the formal
>> analysis to show the impact of including the extension, and making
>> changes to the extension that are indicated by that analysis.
>> 
> 
> IMO, that's not a good answer. When improving the security
> properties of the protocol it may suffice. When weakening
> the protocol, I strongly believe the onus is on you to have
> done that work ahead of time, so that the damage you are
> proposing the Internet suffers is clear and known and not
> discovered years later.
> 
>>> 2. Which of the hundreds of applications making use of TLS did you
>>> analyse before proposing this? If only a handful, then same comment
>>> wrt where the onus ought lie.
>> 
>> Just like TLS 1.3 has been implemented and tested with many
>> applications during its development, I would expect the same to
>> happen in those environments where there is interest in making use of
>> this extension.
> 
> The TLS WG has spent an awful lot of effort on (I think)
> every single semantic difference between TLS1.2 and TLS1.3.
> (Ortt for example.) You are now asking that everyone else
> do work to figure out how your proposal damages their uses
> of TLS so that this supposed use case is dealt with. I think
> you and other proponents of breaking TLS need to spend that
> effort yourselves. (This is because as you know there is no
> way to limit the damage of your proposal to only the use-cases
> that are the claimed targets for this bad idea.)
> 
> So yes, those answers are as I expected and are just as
> unsurprisingly, utterly unsatisfactory.
> 
> S.
> 
>> 
>> Russ
>> 
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls