Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 20 October 2017 17:51 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1C7F1342FF for <tls@ietfa.amsl.com>; Fri, 20 Oct 2017 10:51:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.8
X-Spam-Level:
X-Spam-Status: No, score=-4.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bIgTPUB00SCN for <tls@ietfa.amsl.com>; Fri, 20 Oct 2017 10:51:21 -0700 (PDT)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-dm3nam03on0100.outbound.protection.outlook.com [104.47.41.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A0A41342FC for <tls@ietf.org>; Fri, 20 Oct 2017 10:51:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=NqMJPpmIjdNzbduD7cG1B4Bzq0UX4rSzn/x/PiF/0us=; b=BGGCjRsCzesoOJruZoRqh0iJUCTtJfBWDaeEyqCV1V+tj/O6lacwogrkZ5VlDPc2U8WKgH+tnIOq876eyKWtBoa30Mw5LzKcH4fucb2Wo+W0IowKvnsDx+7J3AcjTLps1nNzxL9sMuN3eJ19ASbvX5noOoEA4KI7bwfL2XNyayw=
Received: from CY4PR21MB0120.namprd21.prod.outlook.com (10.173.189.14) by CY4PR21MB0775.namprd21.prod.outlook.com (10.173.192.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.178.1; Fri, 20 Oct 2017 17:51:19 +0000
Received: from CY4PR21MB0120.namprd21.prod.outlook.com ([10.173.189.14]) by CY4PR21MB0120.namprd21.prod.outlook.com ([10.173.189.14]) with mapi id 15.20.0178.002; Fri, 20 Oct 2017 17:51:19 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>, "Salz, Rich" <rsalz@akamai.com>, Darin Pettis <dpp.edco@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
Thread-Index: AQHTO72LWJ5lngjBEkeD6AR8/saqpaLp+S4AgAFTKoCAAAWPgIAAANmAgAABFgCAAAA6gIAAAPaAgAADKICAAALZAIAABTWAgAACtICAAAEHAIAABEcAgAAZuoCAAAV4gIAAVLoAgAD/VwCAACX8gIAAD5oQ
Date: Fri, 20 Oct 2017 17:51:19 +0000
Message-ID: <CY4PR21MB0120CD17B02F87D1B5871BB48C430@CY4PR21MB0120.namprd21.prod.outlook.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com>
In-Reply-To: <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:e::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0775; 6:Rne4y8zQZMJizi1wcDh6wjP6tSl8Pak7Jbp8Pd35IEl8OVLW7XS85QCqWCl9TRCmQ+ZfNYOaAMtZFwVBrlunH6zyTrXM9WofqQJ8Ybl1cSGAbZBUChlWgPLWDaeXDXQ+HWcwx1M6p+mfGm8KRMC+c91PclfwgLKHv1cjDSL19YnzIQ+FubygPCuRh5onJHfYl0Gi5GkBjRf8ezGVASbQfmgEchEsXzNjdLPAFienryoafqqxKhavk7bMyEtIOFOND/PzYLSjF6VaIyQA4hxDab622te6ZhTpFkxEtB+RFepOe/8f+g41PoHFU9Ja5WGAd1D5fBPfxlo4OK0cZliOZH0pltEXFBBQiepuVv/Yvv8=; 5:4zYGF1QP0S/TiehZWGWe2K7Ri/8VP0y3ZFzxoCWAdyRHXjBAg7G+z2OEAkL91CmiHOXu+1n+IHylkC0aJoCKbQUwazSupG7mPPshuwy8FLMpXFlc8d9lvdrhc3XKyDCuPg4ZdGN2VW5jAZjrpUOSqOEIgeDb56WyTlcjMgu2Q34=; 24:RrAlD6v7mJrpunDZkSPFchrEYtsONo5yb+h1Z5C5Cgah2AV1sYXwOEgXfrdmOFYbW04wCyKXCAn3T0uJARAQZYfJX28Jpe0CHx7J0zWrH1M=; 7:5Fm4woJKKrmobwJ6zeo1IBCFwrCd0rfI6vgOkH6Z8GsrspVSv7h5aHlzY169N65yS7sMr2krzACaONtJtUmqrJ+gJaoUottq1Y5IirBIKsH0FUBMw9Ax2hLWakvyGkVYuVWFoMIJoKNJ6sS9RZgvwkIoBTuhhvjFm0raaQap3OqPlW0dVegIJXcn5ddPBuPT/n00xTDYDo8qeSig1MaBGNKiTKS9ZbxvsvsGsGfhozqIezxtH0uE+vkRMmI7Wh9d
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 2bcf1930-cd68-4bd9-6a1a-08d517e32b7a
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(48565401081)(4534020)(4602075)(4627075)(201703031133081)(201702281549075)(2017052603229); SRVR:CY4PR21MB0775;
x-ms-traffictypediagnostic: CY4PR21MB0775:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-exchange-antispam-report-test: UriScan:(21748063052155);
x-microsoft-antispam-prvs: <CY4PR21MB07756DAB45524CE388A52C4B8C430@CY4PR21MB0775.namprd21.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(61425038)(6040450)(2401047)(8121501046)(5005006)(93006095)(93001095)(3002001)(3231020)(100000703101)(100105400095)(10201501046)(6055026)(61426038)(61427038)(6041248)(20161123560025)(20161123555025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123562025)(20161123564025)(20161123558100)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR21MB0775; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR21MB0775;
x-forefront-prvs: 0466CA5A45
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(346002)(39860400002)(376002)(47760400005)(199003)(189002)(76176999)(22452003)(8990500004)(6436002)(6246003)(316002)(6506006)(101416001)(54356999)(229853002)(110136005)(2501003)(3280700002)(39060400002)(77096006)(2906002)(86612001)(50986999)(86362001)(478600001)(3660700001)(10290500003)(189998001)(25786009)(10090500001)(14454004)(105586002)(230783001)(106356001)(8936002)(6306002)(5660300001)(93886005)(53936002)(2950100002)(7696004)(33656002)(81166006)(790700001)(99286003)(97736004)(6116002)(55016002)(72206003)(7736002)(54896002)(81156014)(8676002)(68736007)(74316002)(102836003)(2900100001)(9686003); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0775; H:CY4PR21MB0120.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB0120CD17B02F87D1B5871BB48C430CY4PR21MB0120namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2bcf1930-cd68-4bd9-6a1a-08d517e32b7a
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Oct 2017 17:51:19.5459 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0775
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7xnrYhBKIzmHfCmcE9swupS6ZOQ>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Oct 2017 17:51:24 -0000

  *   Industry groups will force us to use newer versions
  *   Likely there will be regulatory mandates in many of the marketplaces and business segments that large Enterprises participate in.
  *   Business Partners or Government agency customers may require TLS1.3.

These mandates/requirements are typically motivated by the realization that TLS Vn is more secure than TLS Vn-x.
One of the important reasons TLS 1.3 may be more secure than TLS 1.2 and below is that it does not offer non-PFS options.
Then deploying a weakened configuration of TLS 1.3 (without PFS) would not meet the intent of those future mandates/requirements.
Then do we gain anything by standardizing a weakened configuration of TLS 1.3?

Cheers,

Andrei