Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt

Hannes Tschofenig <hannes.tschofenig@gmx.net> Wed, 08 November 2017 17:55 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61EEF1294C9 for <tls@ietfa.amsl.com>; Wed, 8 Nov 2017 09:55:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.9
X-Spam-Level:
X-Spam-Status: No, score=-4.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-2.8, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J8Wvg-6KuO0p for <tls@ietfa.amsl.com>; Wed, 8 Nov 2017 09:55:49 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E80F128CD5 for <tls@ietf.org>; Wed, 8 Nov 2017 09:55:49 -0800 (PST)
Received: from [192.168.91.204] ([83.175.70.56]) by mail.gmx.com (mrgmx001 [212.227.17.190]) with ESMTPSA (Nemesis) id 0M3RVA-1f3MHH43ii-00qyvA; Wed, 08 Nov 2017 18:55:44 +0100
To: Peter Saint-Andre <stpeter@stpeter.im>, tls@ietf.org
References: <150939282345.7694.10153977158870845060.idtracker@ietfa.amsl.com> <CAL02cgRS715Vc+4_QNDSNBW8LP1f-Rmp0FW9W_pyHHpAnkX7Sg@mail.gmail.com> <CAMqknA6-+=W8j77xZ80M8Y+bz3V+VLUDOYjgK2vA0=HLHk7k2w@mail.gmail.com> <da4504a1-f868-bf66-1f28-2b7716207d07@gmx.net> <c10b7153-510b-89e9-2a50-6ea88528c12e@stpeter.im>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <687a48d4-77a2-595b-480b-776293c2fd0d@gmx.net>
Date: Wed, 08 Nov 2017 18:55:43 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <c10b7153-510b-89e9-2a50-6ea88528c12e@stpeter.im>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
X-Provags-ID: V03:K0:ZF9saeeg/hjSPSvaat+IW0pHgGN4Q8srArRguavVxienQVlL23k 1tCk4a5GKy/n8w4lJKygZGnpKlf7VH/W6033K2+s9uBjbB5OREMMshpb2A/6bdDgxKuAV/f NMFq/aQaXSCXzoUrkQAkEv3x8JBIUrdQZPIVTZZ/1GXH6+CPa2Gx3fhrdsXlvwNUNcPna5T tQvyvZlNEde+bexKyaqHQ==
X-UI-Out-Filterresults: notjunk:1;V01:K0:qUwiHVET2Fk=:xNs2uECtEJMODp9KC05D0l ae7lD/1YS3LU+tF8vujthD40981xEvqKN8CqpWZkGK0tIQRzD5urjSi5dgJqIf9CdNsOq1hSf uEzxcJ3fdMHWPK6+4jZwR5TPVqDpc5cKSaXkgwfcQcA//6IVn1cSGpvI3md8x0YE18SpNizfK RFLqx8h7Ho92p802SUluhMc/Yg+LLNarRXDJ/HU6Oc2UE+U3d7U1d8kl0Kn+CpQb8C7rscTd2 jzUMS8IiXo+L9XvP+9BQ+gvDDAx8C6bf2s2dvDU1zliTyu7N9ehVIIT2FTFe0mVv1qppdAHVN VwUT8UBAfOnP4oiPhpG2UZ6lHIK42hKD2Asdezp2jgUqL6qcFkpG/3iOW+qepcsqFc21w4/c8 wckRW428Ooe0GGTYRI+mMz6daRW+Za+hZSMaiierd5m2iB5iEx0uJ2yoK4v0eDOWIlNDYUxpX gTv/HOTVpyLFBMBUjKryJUb9VwXgGEh/XsrYQdA9oP4uzinYXJ1mNtUEXLFkc0CpfPt0YUOHd QCAfJtbeXpkFwVavqTZ+gMJSJ/BeqRLczmp73M6HO6z59HeXo/xOAqwxDpNcoiy7bprRJU37z D6IiLWVRrHCwxZwOh2bIttRRJZ3+Z3p75SKoo8a7GXiXMAKFaAmBz/9wSHQZbq/wMEV/HViB4 EA5/fSwOy7TO7DvW6fsTq6ypvyVZOIKlQa47qwWkAUe6hHGwrD6PpseE9PQiRamAg58O/JZQb MTwAEzVAhheCvMQNFpFBFFnzGYwx7LQGz019EWD7t2wzJ2eaCaUokbcPVcxkPSLxQZD3eJ4+I khHKqTwF15lE9rtYaeij8sut4CiPuV1VL2/RV/Chr77YQ7bvZc=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yqptYjkxB15qVUBMi8f6VWWt4OY>
Subject: Re: [TLS] New Version Notification for draft-friel-tls-over-http-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 17:55:51 -0000

Hi Peter,

too bad that you are not attending the upcoming IETF meeting in person.
I am sure that others would like to hear your thoughts about an
end-to-end security solution that is even better than the TLS 1.3
protocol. At least I am interested.

Maybe you can share something on the list.

Ciao
Hannes

On 11/07/2017 05:21 PM, Peter Saint-Andre wrote:
> On 11/7/17 8:15 AM, Hannes Tschofenig wrote:
>> FWIW: I can tell you what the threat model was with the layered TLS work.
>>
>> Let me give you a very specific example. Imagine a Bluetooth Low Energy
>> device that communicates via a phone to a cloud-based service. The
>> communication from the phone to the cloud uses HTTPS. The communication
>> from the BLE device to the phone uses ordinary BLE
>> services/characteristics.
>>
>> The Layered TLS/application layer TLS would in this case run from the
>> BLE device all the way to the cloud-based service at the application layer.
>>
>> This allows us to provide end-to-end security across a proxy (in this
>> case the phone) and independent of the underlying protocols.
>>
>> Does this make sense?
> 
> Given your assumptions, yes. Although IMHO there's got to be a better
> way to accomplish the goal of end-to-end security here. If I were going
> to IETF 100, I'd propose getting together for a beer to discuss...
> 
> Peter
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>