Re: [TLS] TLS client puzzles

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 07 July 2016 00:45 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 653E212D114 for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 17:45:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.626
X-Spam-Level:
X-Spam-Status: No, score=-5.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tPrXPtcdtk3w for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 17:45:40 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B122E12D77E for <tls@ietf.org>; Wed, 6 Jul 2016 17:45:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1467852339; x=1499388339; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=mHbNxQul2xnF1HfgQspT4TyIsKFsQaH4gYRiY61d3xE=; b=MW7lwzdBFBikA/6ovGfKn1mpvj2Dt2nM698Hc+XsYArDRb0R0d3tLYxO KWeAaEvgMHAur/Mubu7IXQOvS0vx61Zn3VI/jxA6cTW3gceRtGxz3Atb3 JhWAOq+RQ2sCdjzqEOj/Lj4IGyxMG+flaq0JXib23tg0u8egRA4ulGfJ2 M1cLBbEA3JiTbB7Nf+b8SD3OYXkQPJzwMQpFPsNvf8C/mSFh1Z/IteeEP msGAzMmcLODkjCJ5mw/S0TWFn4Ub05zv1zZ00WIDXvfvEoFbmW0q3hjjE TpLxpOlA5M2agMjgjZ3l57Du7BxsMQ9CIdHMIno6tPIHf53i/gRojqXEq g==;
X-IronPort-AV: E=Sophos;i="5.28,322,1464609600"; d="scan'208";a="95395592"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 07 Jul 2016 12:45:21 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Thu, 7 Jul 2016 12:45:21 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Salz, Rich" <rsalz@akamai.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>, Brian Smith <brian@briansmith.org>, Dmitry Khovratovich <khovratovich@gmail.com>
Thread-Topic: [TLS] TLS client puzzles
Thread-Index: AQHR0ifMhSMRr2YtRkOoLYY2KZ+m9qAACpUAgAsMZgCAAACuAIABFQW1
Date: Thu, 07 Jul 2016 00:45:19 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CBD223@uxcn10-5.UoA.auckland.ac.nz>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <577D655A.40802@gmx.net>, <8ae7ab124e3f432b85bc6f876f3e1cbd@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <8ae7ab124e3f432b85bc6f876f3e1cbd@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3glQiqNRW2wjC7DFdcCfEnMASAQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 00:45:42 -0000

Salz, Rich <rsalz@akamai.com> writes:

>Do IoT devices generally talk to public-facing web servers?

Yes, in large quantities.  Public web servers are often the only channel they
have to the outside world (apart from direct access on the LAN segment they're
on, but that's often only for admin stuff).

(This, incidentally, is one of the reasons why I'm pushing for TLS-LTS.
There's a huge, and growing, amount of embedded stuff out there that needs a
long-term stable protocol that can be baked into it to talk to its C&C servers
securely.  Some of the alternatives that are being dreamed up are... scary.
They make WEP look good).

Peter.