Re: [TLS] Triple Handshake Fix.

Nico Williams <nico@cryptonector.com> Mon, 05 May 2014 23:03 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 331EB1A044C for <tls@ietfa.amsl.com>; Mon, 5 May 2014 16:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rBV4E-D_K8lL for <tls@ietfa.amsl.com>; Mon, 5 May 2014 16:03:24 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id D13411A047D for <tls@ietf.org>; Mon, 5 May 2014 16:03:21 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTP id 771582007F21C for <tls@ietf.org>; Mon, 5 May 2014 16:03:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=8TbJUSc5DBLSnvC6urTy FpwwUQQ=; b=Ig1ZigNs1caM3ez2fINvGCh9XfQuQzJDoaJxsyv3GGNxTx62bRTR Q9GXBmP2zV7YeNc1Ja1daD6mNzxuD4LbYpA3BlPy0yjuwGs5IH8QYreZdvztMzbM ZbRFeqQ/2gQ1wbqIawtpB2XByFcIEdRhk6pq/Apw3Xw1RzymlLbKPmg=
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTPSA id 2C5CD2007F21D for <tls@ietf.org>; Mon, 5 May 2014 16:03:17 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id bs8so6366473wib.12 for <tls@ietf.org>; Mon, 05 May 2014 16:03:16 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.211.116 with SMTP id nb20mr17875016wic.5.1399330996640; Mon, 05 May 2014 16:03:16 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Mon, 5 May 2014 16:03:16 -0700 (PDT)
In-Reply-To: <CACsn0c=fnQpwhO7FTO1zjoJT5eix9LczOuihT=Yvjbj7PzjxaA@mail.gmail.com>
References: <CAL9PXLyGjM0R-NRdqzbfKWOvbLjT+mwE9uT0BQTpiFt5p27ATQ@mail.gmail.com> <CALR0ui+RfdFiQ4-1Odb8DKa3Kc_Ont__eBnpMNa9Obm1FeCi2A@mail.gmail.com> <CADMpkc+JeDDebHs0G3G3f17AGw9EjOe=EcK1dh_mikKjyF1DbQ@mail.gmail.com> <CA+_8ft7fwatXJjDmcsHvXG5W+CRPAx8N1+cT9Mh86pntQ7=_vQ@mail.gmail.com> <CAK3OfOgrXFeBEx8EWHaxvp7ZtQJ2YAap1myn5BHWKesTMCYEXA@mail.gmail.com> <CADMpkcKTYhNAdNVypGiGu-axNWitLGRKzE3R6Rc81qJ2Jq6_bA@mail.gmail.com> <CAK3OfOiD3RcO2u0v+u1nxtGo31iNY_NorLtMcaCqOr3BxazPXA@mail.gmail.com> <CADMpkcLKaAMGcHmjOQzPqT=6fywgq8fhD9h7gxpvGzM6Esrb7g@mail.gmail.com> <CAK3OfOjk714z8NaMm6EuKkrVPkhHoGGwvytjA9zL1x_3=AMJ3g@mail.gmail.com> <CADMpkc+1iwE1Sy2R+ZGeZ-uiF4SHVx30HGeMU6ixVyGzrRt3=A@mail.gmail.com> <CACsn0c=fnQpwhO7FTO1zjoJT5eix9LczOuihT=Yvjbj7PzjxaA@mail.gmail.com>
Date: Mon, 05 May 2014 18:03:16 -0500
Message-ID: <CAK3OfOgzjchcyThCi+51xfq1qAN_Pvi7WetEurhSoFJFBq_Vdw@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tw2MvJM6ME681j4nGhlPF9BB628
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Triple Handshake Fix.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 May 2014 23:03:25 -0000

On Mon, May 5, 2014 at 4:59 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> On Mon, May 5, 2014 at 2:13 PM, Bodo Moeller <bmoeller@acm.org> wrote:
>>>
>>> We all need resumption fixed, and we're getting pretty good at
>>> deploying new TLS implementations (because goto fail bug, because
>>> heartbleed).
>>
>>
>> Well, these examples have fixes that you can just roll out fully on whatever
>> system you control without causing any disruption by doing so, other than
>> potentially to attackers: with these, there's no penalty for moving first.
>> (2), unfortunately, isn't that easy.
>
> I vote for (1). Hardly anyone uses renegotation. Resumption is
> commonly used on the web today. Let's hurt the uncommon usecase
> instead of having a widespread performance regression.

Even if we have consensus to remove renego in 1.3, for everyone else
there's a difference between "oops, it fails" and "hmm, it's not as
fast as usual".  This isn't hurting the uncommon use-case, but
breaking a rare but not that rare usage.

Nico
--