Re: [TLS] ETSI releases standards for enterprise security and data centre management

"Salz, Rich" <rsalz@akamai.com> Tue, 04 December 2018 15:41 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF684130E06 for <tls@ietfa.amsl.com>; Tue, 4 Dec 2018 07:41:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.149
X-Spam-Level:
X-Spam-Status: No, score=-4.149 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_SPF_TEMPERROR=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YvrWa57VVvZw for <tls@ietfa.amsl.com>; Tue, 4 Dec 2018 07:41:04 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 544F5130EC5 for <tls@ietf.org>; Tue, 4 Dec 2018 07:40:43 -0800 (PST)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id wB4FawJR026099; Tue, 4 Dec 2018 15:40:39 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=T6FWUHExJDb84qzoA/AZZf6+ogr/cdOv39rddpILO48=; b=gBFm9IQLQbdbk8uf6apa568xbsQo/o5fTO9Ed11TA9NxPjzz+NgdIt0Xj3X0X9Q4++Vt Hp2IAPA+OmAzua2XExfX67L5+5uD0PeGadcy15mcw2pIVRKsGKi1soOeewv0/nyjOGGz igSf1FqnV3mSB8krYwYAUeEWOlb1jaaEMwPplDyt4ohiPPEnDdMY1V5B/Tgvgmo8b1c6 mbAxdhwqntj/tShUy8xwrb3zM77JAqvnDyyvXmkttLXGI2AH19+KPojBEIXGrEXErNO4 C92OYI4BkaaE+QJTru4Z7x5S4N1RvhVsWuFYvFm+aTPmfTzb0WKAwFfRoFDOOfDk01ab kw==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2p56mf4jyh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 04 Dec 2018 15:40:39 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id wB4FWADx021208; Tue, 4 Dec 2018 10:40:38 -0500
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint3.akamai.com with ESMTP id 2p3ph1pr0k-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 04 Dec 2018 10:40:38 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Tue, 4 Dec 2018 09:40:37 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Tue, 4 Dec 2018 09:40:37 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>, Nico Williams <nico@cryptonector.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] ETSI releases standards for enterprise security and data centre management
Thread-Index: AQHUiVXXQFagoRrVsk25xkld3wlR0qVqb6uAgAIRxwCAAp4PAP//rf6A
Date: Tue, 04 Dec 2018 15:40:37 +0000
Message-ID: <D71DF28F-98EB-4064-8D61-65D77BE2FCAF@akamai.com>
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com> <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com> <20181202233553.GD15561@localhost> <CACykbs0ZESBKYzF9=VxbmrLXkqZs843MpQsjiMYK10Q3BLf85Q@mail.gmail.com>
In-Reply-To: <CACykbs0ZESBKYzF9=VxbmrLXkqZs843MpQsjiMYK10Q3BLf85Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.13.0.181109
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.214]
Content-Type: multipart/alternative; boundary="_000_D71DF28F98EB40648D6165D77BE2FCAFakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-12-04_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1812040132
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-12-04_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1812040133
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3t9xDywm-gY36qDFa5dMyyE3sKE>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Dec 2018 15:41:09 -0000

  *   Just to play devil's advocate, consider defining a new cipher suite that appended a MAC to each message before applying one of the other cipher suites.

But that would defeat their purpose, which is on-the-wire compatibility with real TLS.