Re: [TLS] AEAD only for TLS1.3 revisit

Hubert Kario <hkario@redhat.com> Thu, 02 October 2014 11:01 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA9051A0306 for <tls@ietfa.amsl.com>; Thu, 2 Oct 2014 04:01:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.388
X-Spam-Level:
X-Spam-Status: No, score=-3.388 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.786, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sg1oeA1kG-B7 for <tls@ietfa.amsl.com>; Thu, 2 Oct 2014 04:01:54 -0700 (PDT)
Received: from mx6-phx2.redhat.com (mx6-phx2.redhat.com [209.132.183.39]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 613151A02F8 for <tls@ietf.org>; Thu, 2 Oct 2014 04:01:54 -0700 (PDT)
Received: from zmail11.collab.prod.int.phx2.redhat.com (zmail11.collab.prod.int.phx2.redhat.com [10.5.83.13]) by mx6-phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s92B1r8q008978 for <tls@ietf.org>; Thu, 2 Oct 2014 07:01:53 -0400
Date: Thu, 02 Oct 2014 07:01:53 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls <tls@ietf.org>
Message-ID: <4742277.4920215.1412247713747.JavaMail.zimbra@redhat.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9BF853@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9BF853@uxcn10-tdc05.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.5.82.6]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF32 (Linux)/8.0.6_GA_5922)
Thread-Topic: [TLS] AEAD only for TLS1.3 revisit
Thread-Index: Ac/eEqu9dVwppUQ6R+iEUqbjuJOv7Fa/X1T4
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4lyyego-US5BBbdSqIPvO8LspEU
Subject: Re: [TLS] AEAD only for TLS1.3 revisit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Oct 2014 11:01:56 -0000

----- Original Message -----
> From: "Peter Gutmann" <pgut001@cs.auckland.ac.nz>
> To: "<tls@ietf.org>" <tls@ietf.org>
> Sent: Thursday, 2 October, 2014 9:29:58 AM
> Subject: Re: [TLS] AEAD only for TLS1.3 revisit
> 
> "Salz, Rich" <rsalz@akamai.com> writes:
> 
> >Stick with TLS 1.2 The new version doesn't meet the customer needs.  Stick
> >with the old one. Yes, some customers will be upset at not being able to use
> >the absolute latest standard. I'm not unsympathetic to that feeling, but my
> >empathy only goes so far. :)
>
> (Hmm, come to think of it I never tried advertising TLS 1.2 when someone
> asked
> for it but always falling back to 1.1, that would give "TLS 1.2" but still
> interoperate with other implementations that hadn't got past 1.1).

or advertising TLS1.3 but also no TLS1.3 compatible ciphers

(since they are incompatible with the use case in question)
-- 
Regards,
Hubert Kario