Re: [TLS] Rethink TLS 1.3

Hanno Böck <hanno@hboeck.de> Sun, 23 November 2014 00:46 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6413F1A1A06 for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 16:46:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.301
X-Spam-Level:
X-Spam-Status: No, score=-2.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dzmr_QB1X3Ck for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 16:46:13 -0800 (PST)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A78331A19FF for <tls@ietf.org>; Sat, 22 Nov 2014 16:46:13 -0800 (PST)
Received: from pc (ip5b4005e2.dynamic.kabel-deutschland.de [::ffff:91.64.5.226]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, ECDHE-RSA-AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Sun, 23 Nov 2014 01:46:10 +0100 id 000000000000005C.0000000054712E52.000060C7
Date: Sun, 23 Nov 2014 01:46:20 +0100
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20141123014620.006dfe36@pc>
In-Reply-To: <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se> <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com>
X-Mailer: Claws Mail 3.10.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-24775-1416703570-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/vpPqSXZck1Tje5aTlxXGzbbxsVo
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Nov 2014 00:46:16 -0000

On Sat, 22 Nov 2014 14:15:30 -0800
Watson Ladd <watsonbladd@gmail.com> wrote:

> It's clear what the security claims of TLS are be: a TLS connection
> between two parties ensures that data sent between them isn't
> intercepted or manipulated, and that they are who they claim to be.

I think it's really a bit more tricky than that.

Adding to these one should probably add some confidentiality claims.
However what are the confidentiality claims of TLS? I don't really know.

If I grab my mail through imap or pop3 I can probably assume that my
password and the content of my comm is safe. However if I surf to
https blog X then probably the pure size of my connection packets will
reveal which article on X I'm reading right now.
The CRIME attack has revealed how powerful sidechannels can be.

So what exactly are the confidentiality claims of TLS?

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42