[TLS] Mail regarding draft-ietf-tls-tls13

Ben Personick <ben.personick@iongroup.com> Tue, 12 June 2018 20:15 UTC

Return-Path: <ben.personick@iongroup.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09CC4130E8C for <tls@ietfa.amsl.com>; Tue, 12 Jun 2018 13:15:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.063
X-Spam-Level:
X-Spam-Status: No, score=0.063 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DEAR_SOMETHING=1.973, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=iontradingcom.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v6vOA1OJ_Fwi for <tls@ietfa.amsl.com>; Tue, 12 Jun 2018 13:15:05 -0700 (PDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-by2nam01on0046.outbound.protection.outlook.com [104.47.34.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B092D130E27 for <tls@ietf.org>; Tue, 12 Jun 2018 13:15:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=iontradingcom.onmicrosoft.com; s=selector1-iongroup-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KuEdmlvJErfEtLFCKiReM3qpYcbX3FkR+vRIXJelErg=; b=sZ62kNaOY2rq0zPK1JnN0rRBYj311V12OM4IobeRbIDKfyjUKfJKJtyVMFZ/CGx783ItN2b9rzYle5pfIZEYLSD48HPjGsSAnVa/eRytM7StDpsHhSZVlgmDy0oIfxonp7XhUzZSDKD/6kYTi4T89+I1GpzAzQ1N0RaUrRsNgYo=
Received: from BN7PR14MB2356.namprd14.prod.outlook.com (20.176.22.33) by BN7PR14MB2417.namprd14.prod.outlook.com (20.176.22.157) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.841.17; Tue, 12 Jun 2018 20:15:04 +0000
Received: from BN7PR14MB2356.namprd14.prod.outlook.com ([fe80::a9e2:c89b:1680:bf6a]) by BN7PR14MB2356.namprd14.prod.outlook.com ([fe80::a9e2:c89b:1680:bf6a%4]) with mapi id 15.20.0841.019; Tue, 12 Jun 2018 20:15:04 +0000
From: Ben Personick <ben.personick@iongroup.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Mail regarding draft-ietf-tls-tls13
Thread-Index: AdQCh415dfE0g1svTxONss1UmLapVw==
Date: Tue, 12 Jun 2018 20:15:04 +0000
Message-ID: <BN7PR14MB23560D791932A8CB164C592D917F0@BN7PR14MB2356.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=ben.personick@iongroup.com;
x-originating-ip: [38.108.249.203]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BN7PR14MB2417; 7:2iuA08Fq1rW6S2oq2hdAGI4Zpxqqf5gGKZ0FCY0IhCB+GFZr2LSBxTZS68QHOsgnfxPANOuZDyw2XvMjppaLZX8lLplNhtQql786Pt/EH/V7OKrpVJVe6JHY1dcROfmHjEcCPOakVDNLFLYkUfJWaCn39ROvOrzvWa7yuongVkyTA2jCzTMLMdA5JTczAEDXvcVSpn2tL3xReE8VLJoAOieI+NyEytFmtvFqS0AX+vtdnSvu5j6JKr91JjaMWXFC
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:BN7PR14MB2417;
x-ms-traffictypediagnostic: BN7PR14MB2417:
x-microsoft-antispam-prvs: <BN7PR14MB24176EA155D18D954861E86F917F0@BN7PR14MB2417.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(21748063052155);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(3002001)(10201501046)(3231254)(944501410)(52105095)(149027)(150027)(6041310)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:BN7PR14MB2417; BCL:0; PCL:0; RULEID:; SRVR:BN7PR14MB2417;
x-forefront-prvs: 07013D7479
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(189003)(199004)(5640700003)(55016002)(14454004)(25786009)(7736002)(561944003)(86362001)(74316002)(8676002)(97736004)(1730700003)(81166006)(81156014)(9686003)(6306002)(54896002)(53936002)(6436002)(8936002)(66066001)(105586002)(33656002)(2906002)(3846002)(316002)(102836004)(6916009)(6506007)(476003)(5660300001)(7696005)(26005)(478600001)(186003)(68736007)(44832011)(99286004)(5630700001)(2900100001)(486006)(3660700001)(2501003)(5250100002)(6116002)(790700001)(3280700002)(106356001)(2351001); DIR:OUT; SFP:1101; SCL:1; SRVR:BN7PR14MB2417; H:BN7PR14MB2356.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: iongroup.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: /fSuQ7b+33gAom2T9n2i//5/7xONkAl1XOW/ybKcNpcCJyUDC/xi3KyitdqCjhFTRkf0EJ1bnQN72kQAPekRv2peqj9vDZbsaVpYiw/q/q3Z0s2HJVIwKMv+7wjwatkoFDe49e0l0L5TAV2RH6JopCgYRyQQ9lkrcfekjyNqqE0P68QKW9Zu3KdIclmMlRbF
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BN7PR14MB23560D791932A8CB164C592D917F0BN7PR14MB2356namp_"
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 47033664-08fc-4dc3-6d59-08d5d0a12f5a
X-OriginatorOrg: iongroup.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 47033664-08fc-4dc3-6d59-08d5d0a12f5a
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Jun 2018 20:15:04.3759 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 768fe7d4-ebee-41a7-9851-d5825ecdd396
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR14MB2417
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Dd8UDBGnDteyN9XBCMi-B3qMEL4>
X-Mailman-Approved-At: Sat, 16 Jun 2018 19:54:43 -0700
Subject: [TLS] Mail regarding draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jun 2018 20:16:57 -0000

Dear Sirs at the IETF,
(My apology for the long email, I did not have time to write a shorter one)
  We are currently evaluating when to begin offering ECC Certificates based cypto on our websites.

  Despite the advantages to doing this in TLS 1.2, there is a lot of push-back to wait until we "have to support it" once the TLS 1.3 draft is published, and the option to use it becomes available.

  I have read some articles saying the draft is approved, but on looking it seems not to be, I am a little unsure why the draft has been stuck in this seemingly nearly finished but not quite ready state for 3 months.

  Surely if there were some way I could move this project forward I would, but I am not an IETF member, so it seems my only option is to politely enquire with you and note that at least some of us are stuck using only RSA crypto until such time as this draft gets finished, and provides us with the needed emphasis to push our organizations to implement ECC cert cryptos "in preparation to support tls 1.3" as it will actually be a standard.

  I have been pushing for us to begin to proffer ECC certificate based crypto for some time, but until TLS 1.3 is finally accepted as a standard we will continue to see a lot of push-back here, and I suspect this is not unique to our organization, and is likely partially responsible for strangely the slow adoption on the ECDSA cipher support.

  Do we have any realistic Idea of when this proposal will become approved?

 Knowing it is happening, will give me the push I need to get us to buy an implement an ECC Certificate alongside our RSA Cert as we move forward so that we can be "ready for tls 1.3"

Thanks,

Ben