Re: [TLS] TLS, PKI,

"Steingruebl, Andy" <asteingruebl@paypal.com> Wed, 14 July 2010 22:49 UTC

Return-Path: <asteingruebl@paypal.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3F3E63A684D for <tls@core3.amsl.com>; Wed, 14 Jul 2010 15:49:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.222
X-Spam-Level:
X-Spam-Status: No, score=-3.222 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_FORGED_PAYPAL_C=1.3, SUBJ_ALL_CAPS=2.077]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hkoDXtm8m34l for <tls@core3.amsl.com>; Wed, 14 Jul 2010 15:49:37 -0700 (PDT)
Received: from den-mipot-001.corp.ebay.com (den-mipot-001.corp.ebay.com [216.113.175.152]) by core3.amsl.com (Postfix) with ESMTP id 323273A67D7 for <tls@ietf.org>; Wed, 14 Jul 2010 15:49:36 -0700 (PDT)
DomainKey-Signature: s=ppcorp; d=paypal.com; c=nofws; q=dns; h=X-EBay-Corp:X-IronPort-AV:Received:Received:From:To:CC: Date:Subject:Thread-Topic:Thread-Index:Message-ID: References:In-Reply-To:Accept-Language:Content-Language: X-MS-Has-Attach:X-MS-TNEF-Correlator:acceptlanguage: x-ems-proccessed:x-ems-stamp:Content-Type: Content-Transfer-Encoding:MIME-Version:X-CFilter; b=TvVmKs/mwL+wiSa6YxgFXdmBuTvroySO5btv4G8Pbdze1ncNLGxxSgL8 ANWMICUQmRwRmgFbgCXoFMlUspSfgnf44FsZN7Pd30uPmdE3yt1LMIZgt Qyx7By8erFkkWu5;
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=paypal.com; i=asteingruebl@paypal.com; q=dns/txt; s=ppcorp; t=1279147787; x=1310683787; h=from:to:cc:date:subject:message-id:references: in-reply-to:content-transfer-encoding:mime-version; z=From:=20"Steingruebl,=20Andy"=20<asteingruebl@paypal.com >|To:=20"mrex@sap.com"=20<mrex@sap.com>,=20Robert=20Relye a=20<rrelyea@redhat.com>|CC:=20"tls@ietf.org"=20<tls@ietf .org>|Date:=20Wed,=2014=20Jul=202010=2016:49:45=20-0600 |Subject:=20RE:=20[TLS]=20TLS,=20PKI,|Message-ID:=20<5EE0 49BA3C6538409BBE6F1760F328ABEA9A471FBF@DEN-MEXMS-001.corp .ebay.com>|References:=20<4C3DF170.5030900@REDHAT.COM>=20 from=20"Robert=20Relyea"=20at=20Jul=2014,=0910=0D=0A=2010 :18:40=20am=20<201007141800.o6EI0VM2010249@fs4113.wdf.sap .corp>|In-Reply-To:=20<201007141800.o6EI0VM2010249@fs4113 .wdf.sap.corp>|Content-Transfer-Encoding:=20quoted-printa ble|MIME-Version:=201.0; bh=EnxOoN1eZRP6nWUBKwT/F+6cm1VT3eY2N19cWUG5wZk=; b=JP1xVVzlh3/czgEZWkhNeluh/ugpCNqn5hW33k5XpX6MAPRgp5HKYg4L 0lh2JXNgyo2HOnJvk4aUYB/uRThJ+x3yKBlR3EKWriqtR9WTIpUu0jHTQ Jc1iwI3OTIGyISQ;
X-EBay-Corp: Yes
X-IronPort-AV: E=Sophos;i="4.55,204,1278313200"; d="scan'208";a="71392694"
Received: from unknown (HELO DEN-MEXHT-001.corp.ebay.com) ([10.101.112.212]) by den-mipot-001.corp.ebay.com with ESMTP; 14 Jul 2010 15:49:47 -0700
Received: from DEN-MEXMS-001.corp.ebay.com ([10.241.16.228]) by DEN-MEXHT-001.corp.ebay.com ([10.241.17.52]) with mapi; Wed, 14 Jul 2010 16:49:46 -0600
From: "Steingruebl, Andy" <asteingruebl@paypal.com>
To: "mrex@sap.com" <mrex@sap.com>, Robert Relyea <rrelyea@redhat.com>
Date: Wed, 14 Jul 2010 16:49:45 -0600
Thread-Topic: [TLS] TLS, PKI,
Thread-Index: AcsjfpE7G1FEwLTiTNCU/3cYoqTKzQAJ3knQ
Message-ID: <5EE049BA3C6538409BBE6F1760F328ABEA9A471FBF@DEN-MEXMS-001.corp.ebay.com>
References: <4C3DF170.5030900@REDHAT.COM> from "Robert Relyea" at Jul 14, 10 10:18:40 am <201007141800.o6EI0VM2010249@fs4113.wdf.sap.corp>
In-Reply-To: <201007141800.o6EI0VM2010249@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-ems-proccessed: 10SqDH0iR7ekR7SRpKqm5A==
x-ems-stamp: C8JpdWJzu4wBpYxfkpaXOA==
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-CFilter: Scanned
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 22:49:38 -0000

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Martin Rex
> Sent: Wednesday, July 14, 2010 11:01 AM
> 
> Robert Relyea wrote:
> >
> > On 07/13/2010 10:08 PM, Peter Gutmann wrote:
> > >
> > > SSH has captured close to 100% of its target market.
> > > When was the last time you used telnet?
> 
> 100% agreement.

Haven't worked in a bunch of enterprises with lots of legacy Unix equipment around huh?  Or with terminal servers, weird SAN hardware, etc. have you...

> TLS might be considered successful, when port 80 of >90% e-commerce sites
> will return a simple Warning Page that one should not use HTTP or (more
> conveniently) a redirect to HTTPS.

Wait, so the protocol is only successful when people adopt it for the purposes you want them to?  I'm not sure I get this. It isn't like those sites went with an alternative web encryption protocol right?  It isn't like TLS is a failure because they chose something else, it is because they decided they didn't want to use TLS/SSL.  

> The current use of HTTPS is marginal at best for e-commerce sites, and this is
> particularly embarrassing for high-profile e-commerce such as financial e-
> commerce (banks,brokerage).

Actually, I think that the recent work that the Google guys did - http://www.imperialviolet.org/2010/06/25/overclocking-ssl.html - might have some impact on this.  There is some cost to using TLS.   

By way of reference - there are still tons of people running FTP rather than using FTPS or SFTP for all of their file transfers.  Why?  Because it is way faster in most cases.  I think this is better comparison to the HTTP vs. HTTPS debate.  There is still a TON of FTP out there because it has a lot of nice performance characteristics.   And, people aren't willing to get rid of it in lots of cases because of that.  Using SFTP to transfer very large files is painfully slow in comparison.

--
Andy Steingruebl