Re: [TLS] TLS@IETF101 Agenda Posted

nalini elkins <nalini.elkins@e-dco.com> Wed, 14 March 2018 23:43 UTC

Return-Path: <nalini.elkins@e-dco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EF90128959 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 16:43:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=e-dco-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xN4CRcAVFWyh for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 16:43:31 -0700 (PDT)
Received: from mail-it0-x236.google.com (mail-it0-x236.google.com [IPv6:2607:f8b0:4001:c0b::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94ABC126CF6 for <tls@ietf.org>; Wed, 14 Mar 2018 16:43:31 -0700 (PDT)
Received: by mail-it0-x236.google.com with SMTP id w63-v6so6767598ita.3 for <tls@ietf.org>; Wed, 14 Mar 2018 16:43:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=e-dco-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=MSV6kN7Z5jZgfO0OkzN59V6E1ZXyA/WuKkwv5aoio4I=; b=K4Fzyjohob0nQgm2AOdGuBinh/2DRqIM5m46vWqEI/uPiLSkaAvPPhtzNaJaS3WfCW 6dlC1wQNGghygIqw8HBMlRWi9yFnzfO3xptnndbfCXsi6ZLyw/Jf69tPzs7O9tKadhvv 1pa9NAwXkQjpoB1WixcyIvRSoIdcWSE4cqLUYRDioho6UKM7Cgd5dhe/uLiJEqXGB8UI nBGM0YfIkXfIXubqGZegDM+LKelqPhmIvnEffZkJ8WpyKS6Nua8lZsjLqTT5/PX8euPT MREtHI+TejpzpFCTkFeCdXpsp7eCIWhO8yCRs71WQgCSN3p4zl/XlwGofCUsRUOU7l/t sztw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=MSV6kN7Z5jZgfO0OkzN59V6E1ZXyA/WuKkwv5aoio4I=; b=iRsUg7Ps0CddJfNs6xa0WSZewS33rYQ0xyABGHAIbHrSruD5LJJJnQ0KkH4e4k4NH3 V1gzR16RQo5uOhIx2TtnErcMW5SsRzL2fvjGnKDRxlkdOnU2gHt+n5BkIX7QYJQq/Nwb 44IlCayFGkm2k2O8jckfRHRJ0cM9t23znwAjjfygP+JOqGFCEmgDWigJF7ufsIuc4BBF R5bOdrCPvfBo3NUiNKXXCQdSW2XibKZQ1tbTv+MX7I6mpk1r8q0HkBmYRuYURoB1lQok ydHsok8nq2kexRJaiSy7mwSuHoRPx2CFthDjZG4V53UJmBcZZ8Y3SCqoPM7fYEDnJ/mL tPWg==
X-Gm-Message-State: AElRT7EIXLKISupxN+/9pJDTDwGvBkiu3nvUi+hERpTkqTDNoHQKXIBA CEQa21KEwAIsVbtr3JTqVIIgafWJx2CZS/9brtQXBw==
X-Google-Smtp-Source: AG47ELuPVVHqlB0h0iFsQ8uEFk9UMQLBZhqButdkkhyyIRisfZ6OVT/iirPt3I6NCd3J98w1yyoRKkZ7cZ3LQZQiGls=
X-Received: by 2002:a24:d356:: with SMTP id n83-v6mr3959241itg.23.1521071010913; Wed, 14 Mar 2018 16:43:30 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.2.29.138 with HTTP; Wed, 14 Mar 2018 16:43:30 -0700 (PDT)
In-Reply-To: <833BE050-8086-4460-A0B0-DAAC08CF3144@akamai.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie> <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com> <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com> <CAPsNn2Xtkjzkvwhmr6ZYvZ+VqjDFnnKM4QvqKVkXvt+WHZ4iJw@mail.gmail.com> <833BE050-8086-4460-A0B0-DAAC08CF3144@akamai.com>
From: nalini elkins <nalini.elkins@e-dco.com>
Date: Wed, 14 Mar 2018 16:43:30 -0700
Message-ID: <CAPsNn2V5mJv99K6ctM5kk3W7YbgHL7n5EfQFqpzadL2dPh0AVg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000048b33e056767f1b5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CsEtw9L7UlWbd2FGU3Km11GaSZI>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 23:43:33 -0000

   - >The simple explanation is that people think they will have serious
   issues with TLS1.3 and actually, TLS1.2 when it is DH only.





>They have a problem with a protocol that doesn’t use static-RSA key
exchange.  And they would rather not pay for a solution to that problem.



I would not agree with that.  People understand that sometimes they have to
pay when there are protocol and other changes.  It is a question of if you
could do everything that you needed to do to protect your customers even if
you re-built your network from the ground up.


Nalini


On Wed, Mar 14, 2018 at 4:33 PM, Salz, Rich <rsalz@akamai.com> wrote:

>
>    - The simple explanation is that people think they will have serious
>    issues with TLS1.3 and actually, TLS1.2 when it is DH only.
>
>
>
>
>
> They have a problem with a protocol that doesn’t use static-RSA key
> exchange.  And they would rather not pay for a solution to that problem.
>
>
>



-- 
Thanks,
Nalini Elkins
President
Enterprise Data Center Operators
www.e-dco.com