Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Tue, 11 May 2010 18:12 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2470128C1BC for <tls@core3.amsl.com>; Tue, 11 May 2010 11:12:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.378
X-Spam-Level:
X-Spam-Status: No, score=-0.378 tagged_above=-999 required=5 tests=[AWL=-0.193, BAYES_40=-0.185]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 94IZeemVAxCR for <tls@core3.amsl.com>; Tue, 11 May 2010 11:12:03 -0700 (PDT)
Received: from elasmtp-kukur.atl.sa.earthlink.net (elasmtp-kukur.atl.sa.earthlink.net [209.86.89.65]) by core3.amsl.com (Postfix) with ESMTP id 40A4228C1B9 for <tls@ietf.org>; Tue, 11 May 2010 11:11:35 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=lMpUPI2aBaaZpVlGhI2RsqtgvQHodOeWMnRCB1e8XdlKjiworxk2ueUdpfwY+MEC; h=Message-ID:Date:From:Reply-To:To:Subject:Mime-Version:Content-Type:Content-Transfer-Encoding:X-Mailer:X-ELNK-Trace:X-Originating-IP;
Received: from [209.86.224.30] (helo=mswamui-chipeau.atl.sa.earthlink.net) by elasmtp-kukur.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1OBtvQ-0006kV-Ee; Tue, 11 May 2010 14:11:24 -0400
Received: from 99.93.224.206 by webmail.earthlink.net with HTTP; Tue, 11 May 2010 14:11:22 -0400
Message-ID: <9368889.1273601484464.JavaMail.root@mswamui-chipeau.atl.sa.earthlink.net>
Date: Tue, 11 May 2010 13:11:22 -0500
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
To: "Kemp,David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
X-Mailer: EarthLink Zoo Mail 1.0
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e519606881bd15fed8f902b45243afff1924249b1350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 209.86.224.30
Subject: Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 May 2010 18:12:05 -0000

David and all,

  Well said and fully agreed!  But as you likely know
too many are not yet ready for prime time.


-----Original Message-----
>From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
>Sent: May 11, 2010 1:03 PM
>To: tls@ietf.org
>Subject: Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:
>
>This sounds like a general problem unrelated to caching.
>
>If a non-browser app cannot recover from failures, what happens when a
>bit error gets through multiple layers of detection and correction, or a
>DSL connection dies and restarts?   "Stuff happens" all the time, and
>humans know how to hit the "retry" button.  An unattended application
>that doesn't know how to recover from unexplained errors is not ready
>for prime time.
>
>Dave
> 
>
>-----Original Message-----
>From: Nicolas Williams
>
>That's what I expect as well, that handshake failure is not transparent
>to _all_ applications, and that any retry logic will have to be in the
>application.  That makes this protocol a bit problematic -- failures
>will be rare, no doubt, so rare that we might not care, but when they
>happen the application won't know that the failure is not permanent.
>For browsers that may not be a problem (the user will just reload); for
>non-browser apps (and scripts running in the browser!) this could be a
>problem.
>
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls

Regards,

Jeffrey A. Williams
Spokesman for INEGroup LLA. - (Over 294k members/stakeholders and growing, strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln

"Credit should go with the performance of duty and not with what is very
often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B; liability
depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS. div. of
Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail jwkckid1@ix.netcom.com
Phone: 214-244-4827