Re: [TLS] Industry Concerns about TLS 1.3

Jeffrey Walton <noloader@gmail.com> Fri, 23 September 2016 14:55 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98AB712B727 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 07:55:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gYnyrhnVXA_t for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 07:55:29 -0700 (PDT)
Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 346C412BAB7 for <tls@ietf.org>; Fri, 23 Sep 2016 07:55:29 -0700 (PDT)
Received: by mail-it0-x22e.google.com with SMTP id 186so17719498itf.0 for <tls@ietf.org>; Fri, 23 Sep 2016 07:55:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=3ry6Cvx2bTRVqJTlLJNissmIkf01CI4TqPhH8gBAamo=; b=tZnJctNkwvk8I8nzVgcabMg6owz3Ldt3LYYCqFbVRmez/ORE2G9wVFTfEq0oHfN0AJ opmqewJP5K3yccSpf47EDoEv5BB3HuEeAaAZ0y++8vP0lKVZF1+gJem+VCYQ9KE2J/9M JPacwM1Yo9t4FDEmoax3bX2ZLrWuofJh/pNyZf6vxtY4Nckn4/6RPzeHI4evKVGZSwiN LNhqTO8qcEklxEFSsuTjxDFH6wdwh7kgTHuUbsHSWz1GVGSN9DQHG7YXn43yHQxWeGpU FTwO4oz3JGZYLyyqNuPL8pXH7Qx37Q8kSp4jif0GjQJfY8k2ca4zcan03VS9itmdIrLj CPqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc:content-transfer-encoding; bh=3ry6Cvx2bTRVqJTlLJNissmIkf01CI4TqPhH8gBAamo=; b=C3xRMiKM/HAfV4vVGUE+cbkcMio+6Bto8Z1mAK9YR4YoY81Wy+mWrso6+/b1TTDYBc wcYcODGvPVM3V19647pSEEcaIddseN7k7TeZwwqMmn7z5KWK+o0Kv6F6fPlFMZ+FHC35 2rPCbDQP3xJON9VvYJRJRurj699LnTpu4Lk1m1harGn2oaHCMFmBPHq9BTub1LLae57T Cul//ZYzkKFjrW4g68MjWWt1QFVqfEA2uI0yNoisBYsF0RVuKVhM5Whc4HZrD58Z6rL8 Gh5eN2wnP0/kawxM2hAHl2mvABl4KNjqF4U/7UXAB5S3NLJ/piIUQlDFIrmBVxugeqvG ZVxA==
X-Gm-Message-State: AA6/9RlMYMB2tlZldhQnVTiHnI/A9bVJLITtvFpOb+zbtMGHlKwnjJzbMu32Vin91aWPBTjQoJy0z3Hha+z78Q==
X-Received: by 10.36.192.9 with SMTP id u9mr4119246itf.86.1474642528578; Fri, 23 Sep 2016 07:55:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.131.70 with HTTP; Fri, 23 Sep 2016 07:55:27 -0700 (PDT)
In-Reply-To: <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Fri, 23 Sep 2016 10:55:27 -0400
Message-ID: <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2SFB3VU7aOsDlwFTqd1gBfEgsgo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 14:55:30 -0000

On Fri, Sep 23, 2016 at 10:46 AM, Ackermann, Michael
<MAckermann@bcbsm.com> wrote:
> From the perspective an Enterprise that runs these applications and has invested HEAVILY in the debugging networks.........
>
> The reason we are debugging these networks is so that "The 5-6 order of magnitude of folks using them"  will have good service.   If they do not,  they will consider competitors and/or generate a litany service calls or complaints.        I.E.     When these "Folks"  are slow or not working they are just as unhappy as we are.
>

Isn't that the market operating as expected? Those who deliver a
stable product at a competitive price are rewarded, while those who
fail to deliver or deliver at an unreasonable cost are not? (Some hand
waiving).

If all providers failed to deliver or delivered an inferior product,
then it might indicate a major course correction is needed. But I
don't think that's the case here.

Jeff