Re: [TLS] Industry Concerns about TLS 1.3

Hovav Shacham <hovav@cs.ucsd.edu> Mon, 26 September 2016 01:19 UTC

Return-Path: <hovav@eng.ucsd.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C93F712B05D for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 18:19:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=eng.ucsd.edu header.b=RTnaQ34C; dkim=pass (2048-bit key) header.d=cs-ucsd-edu.20150623.gappssmtp.com header.b=SWiytwE3
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P1qp-qAhg5SN for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 18:19:54 -0700 (PDT)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3CBF12B056 for <tls@ietf.org>; Sun, 25 Sep 2016 18:19:53 -0700 (PDT)
Received: by mail-yw0-x234.google.com with SMTP id t67so148555639ywg.3 for <tls@ietf.org>; Sun, 25 Sep 2016 18:19:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=eng.ucsd.edu; s=google; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to; bh=XV+c1YBZyeE73E+oNN04uM5U6B/JGm7kMO9wQI+4M2U=; b=RTnaQ34CNujccYezs71H5jxjbgPddguFDvB0yhOoUJt/lqzqLb4f1jpVvFpex7uGUD stI5Nap4wUGwqUsP2FCx1ftFxvCfDVqM+LSs6g47BW73gEy4SeYwWmAPUf7wUgi1z4oQ DxmTgMMGBmDNyMALIDgr0kqcCSp7k12WnO1s4=
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs-ucsd-edu.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to; bh=XV+c1YBZyeE73E+oNN04uM5U6B/JGm7kMO9wQI+4M2U=; b=SWiytwE3ChBg5K+YDZWrL5z5FnhI8KD2jWeh0/gUrQTVmVlYeatPFVlEvF0rkD59fW aH5WS9HPOSma2Mc+dSAk+qw5vSk9sqa0tXspxK/dWtV+Fl9IUFG9fHzvVvN7WpSQ16Eh qV6WaG0M05mDdNDEqgBB7nTQohWRgcAx3L/sHPUafiCndI6zeZ2rK9z/8d6MJYSNGM91 1ZyoSNIQUIEDRtBKezJIIySJp4n3kKoTRLmZrmxzj+dTe22gkUME0v3SwT9ovMr7J5IU C4OJy16aukbFNZmoLoFRaGkgs4HK2xf4zRGZxB/YGXYo9OMETOOliHD9NH9DanpmA5pq uRog==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to; bh=XV+c1YBZyeE73E+oNN04uM5U6B/JGm7kMO9wQI+4M2U=; b=miZtA6aAzHFOoyWvsFdxjrAmIZVrHVg15USUg/7h7jAME6p+WkIhbSqGtEnotl2tMI HP1AlHtTyPKnm3FOCv+QdlYyF7Stp5Rf+OqPllzUkQVQcCYip10D7bvscQWzspMK832J IlqJTrayVC7+VSSx/2aw0UC3i74PwoDtHc1Tugwpp1pqgResL+CmI9GSUvbAtaBG6z7Q jL7hffiOZHAN3HTZYsOAu0kKf4jErXT/to37f6JOQ3Otg3LkGYm2+MCBOmXjwKI9S8vQ dXQNVQdI6LJvQiutkGHX0mN2diw5fW0zjezTUsF4HTrXRIcJjtM+I27Il3a5wY6K4MId FVvA==
X-Gm-Message-State: AE9vXwNHoA5Is+X3gq4tt1ZIFB0EiaZrTBl6tRX3WUm2Z4hVAxSAv0xSXjktlVD4ETpsTJWFkRPTHHoG3Ub9lgAW
X-Received: by 10.129.135.1 with SMTP id x1mr16193690ywf.195.1474852793037; Sun, 25 Sep 2016 18:19:53 -0700 (PDT)
MIME-Version: 1.0
Sender: hovav@eng.ucsd.edu
Received: by 10.37.212.209 with HTTP; Sun, 25 Sep 2016 18:19:31 -0700 (PDT)
In-Reply-To: <4FC37E442D05A748896589E468752CAA0DBCBA55@PWN401EA120.ent.corp.bcbsm.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC6CAC@PWN401EA120.ent.corp.bcbsm.com> <fd4ad423-3614-5330-b687-1b5848e839f0@wheelsystems.com> <4FC37E442D05A748896589E468752CAA0DBC9732@PWN401EA120.ent.corp.bcbsm.com> <b24efbbb594040e794f7513b7e62b3c7@usma1ex-dag1mb1.msg.corp.akamai.com> <4FC37E442D05A748896589E468752CAA0DBCBA55@PWN401EA120.ent.corp.bcbsm.com>
From: Hovav Shacham <hovav@cs.ucsd.edu>
Date: Sun, 25 Sep 2016 18:19:31 -0700
X-Google-Sender-Auth: 2Csk7sIrrlRwuVmfYrHoYy4ffSc
Message-ID: <CAGAMPd83CdOM_R5rwPJ+LfWW4V9pv6oBp==mEVexA2hnBB5v9w@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114f38a8d381a8053d5eec66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wUOqWJDXPu3Jpv31g0yxhyX5opI>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2016 01:19:56 -0000

On Sun, Sep 25, 2016 at 2:20 PM, Ackermann, Michael <MAckermann@bcbsm.com>
wrote:

>
> Again, let me restate,  I don't think anyone is saying that we MUST have
> RSA.    But, we, as the clients of the IETF TLS protocol, would like to
> work with you to assure we have workable, manageable  and affordable
> solutions,  that meets our needs as well as the needs of others.
>

I think TLS 1.3 as it is might actually be compatible with your
requirements.  The technology you need, Dual EC, was developed by the US
Government and has already been standardized by ANSI X9.  Here's a
whitepaper on how it would work:

    http://dualec.org/DualECTLS.pdf

There are some organizations that would no doubt be happy to lend their
expertise, including RSA-the-company.

-hs.