Re: [TLS] Consensus Call on MTI Algorithms

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 21:43 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8227C1A6FFB for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 14:43:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SWmcxjo8GGH3 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 14:43:44 -0700 (PDT)
Received: from homiemail-a16.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 09B621A700F for <tls@ietf.org>; Thu, 2 Apr 2015 14:43:44 -0700 (PDT)
Received: from homiemail-a16.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTP id A7019508072; Thu, 2 Apr 2015 14:43:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=tILfJT0oNsUm6dcYXljPIZIz11E=; b=kpTnyAY+VnA MiQidjNAP4PutajRrH8rfUjhWyB1ldnfKXKqMPgGNxga2OqlB5DfACSMFZBfImru WAa191CvHT0sQsPt1zT3i3IrlTf114kAwVyRoybFYy+xb2ZWkTeX56486MFSazKm 84HJuT0XZEZGiQDdF9SwRMPp22YomIPQ=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTPA id 4F118508064; Thu, 2 Apr 2015 14:43:43 -0700 (PDT)
Date: Thu, 02 Apr 2015 16:43:42 -0500
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20150402214341.GM10960@localhost>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <FDDE70B3-6AB0-4702-A713-70B118CA22C1@gmail.com> <20150402194417.GJ10960@localhost> <201504021612.35877.davemgarrett@gmail.com> <45AA2438-891F-4B36-AD2C-EA06D57ED8EF@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <45AA2438-891F-4B36-AD2C-EA06D57ED8EF@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1tlkC6f-87PS78xdSwp9g--NgoI>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 21:43:45 -0000

On Fri, Apr 03, 2015 at 12:28:09AM +0300, Yoav Nir wrote:
> I thought the whole point of IoT (as opposed to proprietary protocols)
> was that it *did* interact with the Internet. But that aside, “the
> web” as represented by the HTTP/2 document made its own profile. For
> applications other than “the web”, UTA made their BCP document. For
> the IoT DICE made their profile. 

I'm not entirely sure that I want my things interacting with the web.  I
may want to interact with my things across the Internet.

IoT needs something of a definition, yeah?

> So everyone has their own MTI algorithms, some of them contradictory
> to what we are proposing to recommend. So who takes their MUSTs and
> SHOULDs from TLS as opposed to their own niche document?

IoT seems rather special.  Ignoring IoT, how many profiles of TLS do you
think we'd need for the protocols and non-IoT devices we have now?

IoT's definition, scope, requirements, ... -- we're going to need to
pin these down.  As for *this* thread, I think we should factor IoT out.

Nico
--