Re: [TLS] Rethink TLS 1.3

Watson Ladd <watsonbladd@gmail.com> Sat, 22 November 2014 22:15 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ECBD1A028A for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 14:15:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1g1rGZ7gceNx for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 14:15:32 -0800 (PST)
Received: from mail-yh0-x22e.google.com (mail-yh0-x22e.google.com [IPv6:2607:f8b0:4002:c01::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC6FE1A020B for <tls@ietf.org>; Sat, 22 Nov 2014 14:15:31 -0800 (PST)
Received: by mail-yh0-f46.google.com with SMTP id t59so3364676yho.19 for <tls@ietf.org>; Sat, 22 Nov 2014 14:15:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=FcF2IlqHzgYkq4ZYndQvm5xh37ZgvhtWKz22CVX2Ra4=; b=p4MVhorwKV3WgpM7RVO5SR4K86TV8tGLGTphg+aVe11FtRHyEl0bwuVUSIqrO9o/tg U9sBGbI2FOKmVLTNvJlZB891l1vnUxmPZRx9/d8iyC2D6MlVR7gpL1+xoxGm6N9QeQhN C/6HqOD0D+iwDvDOZx4f1MyrKRBJpn7xeqEpzNKRGTQLDtLEAyP5QITWbjwlgs71sw8n jL/YJNCoS/N8slfE/XxfTxLaneT0Rb651JWcwVotuhPNvyPONuKyXUcYBmd95uHerXfy mNff+j3ZzTl4W6tY+Nqje6lzhwRvxBQTRCRdXj8c1muOEjAHu2jvb2POAfiD9VUrMg9F V9qw==
MIME-Version: 1.0
X-Received: by 10.236.17.197 with SMTP id j45mr9903319yhj.49.1416694530888; Sat, 22 Nov 2014 14:15:30 -0800 (PST)
Received: by 10.170.195.21 with HTTP; Sat, 22 Nov 2014 14:15:30 -0800 (PST)
In-Reply-To: <5470742A.8020002@streamsec.se>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se>
Date: Sat, 22 Nov 2014 14:15:30 -0800
Message-ID: <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Henrick Hellström <henrick@streamsec.se>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wQlrGytZkb2Up8IsmWNQFUU9A20
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 22:15:33 -0000

On Sat, Nov 22, 2014 at 3:31 AM, Henrick Hellström <henrick@streamsec.se> wrote:
> On 2014-11-22 01:57, Watson Ladd wrote:
>>
>> Was the TLS 1.3 draft written by a cryptographer? No.
>> Has it been reviewed by cryptographers? Unclear.
>> Are the mechanisms secure? Unknown.
>> Is it easy to analyze TLS 1.2? No.
>> Was TLS 1.2 secure? No.
>> Has TLS 1.3 fixed flaws in TLS 1.2? Some: session_hash remains
>> unincluded, but the record layer is finally fixed.
>
>
> I think such discussions would benefit from the basic premise that "secure"
> is a relative notion. It is completely pointless to ask if a protocol is
> secure or not secure, unless you first present an exhaustive list of
> security claims. That is, you can't ask if TLS 1.3 is secure or not, without
> first describing what security is to be expected from different scenarios.

It's clear what the security claims of TLS are be: a TLS connection
between two parties ensures that data sent between them isn't
intercepted or manipulated, and that they are who they claim to be.
This is a fairly standard notion, clearly present in research by the
late 80's, and intuitively sensible.

Of course, past versions of TLS haven't provided it.

>
> In a sense, *every* protocol has the potential of becoming broken, unless it
> is unambiguously defined what is proper and improper usage of the protocol.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin