Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Wed, 11 July 2018 16:47 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3184130E3D for <tls@ietfa.amsl.com>; Wed, 11 Jul 2018 09:47:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GYSXFbWXCt0Q for <tls@ietfa.amsl.com>; Wed, 11 Jul 2018 09:47:31 -0700 (PDT)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38AF1130DF4 for <tls@ietf.org>; Wed, 11 Jul 2018 09:47:31 -0700 (PDT)
Received: by mail-qk0-x22e.google.com with SMTP id 26-v6so3337037qks.9 for <tls@ietf.org>; Wed, 11 Jul 2018 09:47:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=vHR/O6bFvM2Y93oyU76iJZ68EeKZP72dlIWlpHtkeeo=; b=R3I9MMVEUlTn6xY1WZnrTc3X5DcB5Uo3bHTR5V0vab0e7yG7XTd+xBNQH0qQI4CUJU bJu77D6hLFVnZ8HkXlKAgDRaJsoyLSWartlND27FQyF0LHAHSK34ioht1MKoJl/IGm93 UnQV9eUskg2yqxVcbWbxhYcAKFIMfCQOw0HaMm4HqaRJ9vD9bQ0isaUr9GodERsAGLDG oHKzalA6xOCfVrloPHI3ffrQeQl3YQwJpjRd1oqfurugVJXpid9VJeHhhPPyOQXrYx0q BrP5v2e5O733GL8WwDxbv6z3CmJHn52WVc+dlVAgKE1v3sDB2f8qhPSkipxIX+9cHmem U+NA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=vHR/O6bFvM2Y93oyU76iJZ68EeKZP72dlIWlpHtkeeo=; b=a5FtH/cHDlQYvJ/iEyOWSgv6Ns4Z2jqs69kDY6Q/8J1pnoiApZuC0hXUbWUqTzHAJt bNyLgBW0TkkvqjiM9qZ5BB1kOsBMEaRGT+TIvuYbjaThb8KIGGmEp5tR+HqtuNby26AQ gdPdZjSFZWj/aCPSoi7yIoOYlz77VU6dTXWKt415o8zVN65kSnn3jLsM1UdhbxIGAzXg 3MF/6Y55/wqfzet2kd74Da+DJMEA0/eSI7X1TaNqlkorbiRwPEbe1jDn4ecCANCJoMvR IMSf20IHDYAbVuClb4X18uc/dh7BA5RZ90QM6CRu3aY1vwEVdiQtuywKWHlYPEZsLou0 0ipw==
X-Gm-Message-State: APt69E0p5uoJYT8zpG0s/Ry5fna0MFVw09sdmtn4BSML3lq+ugHAT4zC BmPAqCNKoZjyMkc8t1G88fU=
X-Google-Smtp-Source: AAOMgpdZtz4jnclbclwvl8JNtvhBwO3N+QFlsuoBSZd2nLIiQQm9ShB42HAAaebZNpKzADPGrJjffA==
X-Received: by 2002:a37:27c3:: with SMTP id n186-v6mr26407739qkn.387.1531327650406; Wed, 11 Jul 2018 09:47:30 -0700 (PDT)
Received: from [192.168.1.210] (209-6-121-113.s2671.c3-0.arl-cbr1.sbo-arl.ma.cable.rcncustomer.com. [209.6.121.113]) by smtp.gmail.com with ESMTPSA id s64-v6sm8707074qkc.70.2018.07.11.09.47.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 11 Jul 2018 09:47:29 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: iPhone Mail (15E216)
In-Reply-To: <1531231597254.2616@cs.auckland.ac.nz>
Date: Wed, 11 Jul 2018 12:47:28 -0400
Cc: nalini elkins <nalini.elkins@e-dco.com>, Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <5B7035FD-7AEF-47B9-A585-1DD5A9500006@gmail.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com> <CABcZeBMzweULuOfxe_Dp7n6M7Lt77_1Qq92=KzfmuBeShUSCDQ@mail.gmail.com> <CY4PR21MB0774BE80A4424D41D0C8C4138C440@CY4PR21MB0774.namprd21.prod.outlook.com> <CAPsNn2U-WqPM-Tqun4NQkhy+ctpkdjkXj_dFurChKDB3f=WqRA@mail.gmail.com> <1531231597254.2616@cs.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CXyKIaJ2aOcLCu2mmULYTeerX0Q>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Jul 2018 16:47:35 -0000

Contributions with data are welcomed and encouraged.

Thank you,
Kathleen 

Sent from my mobile device

> On Jul 10, 2018, at 10:07 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> nalini elkins <nalini.elkins@e-dco.com> writes:
> 
>> It would be nice to see some of this reflected in the draft rather than only
>> statistics on browsers.   The real usage of these protocols is far more
>> complex.
> 
> +1.  It often seems that the only possible use for TLS that gets considered in
> these things is web browsers and web servers, or big-iron type servers in
> general.  There's a vast amount of TLS that never goes anywhere near a browser
> or server of this kind.  In particular, the assumptions that are no longer
> valid in this case are:
> 
> - CPU and memory is nearly unlimited and nearly free.
> 
> - Anything can be easily upgraded at the touch of a button.
> 
> - Everyone gets their certs from a commercial CA (that's present in a trust
>  database).
> 
> - People want the most full-featured, complex protocol possible.
> 
> - Users want the latest, trendiest algorithms at all times.
> 
> [Feel free to add more to this list, that's just the stuff that springs
> immediately to mind].
> 
> In the case of SCADA/embedded, pretty much the exact opposite of all of those
> points is the case (the last may be somewhat debatable, it's a reference to
> the fact that industry groups are very conservative and tend to stick with
> something that has what's regarded as good provenance).
> 
> Peter.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls