Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Watson Ladd <watsonbladd@gmail.com> Mon, 04 April 2016 15:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 972B412D75D for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 08:24:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bwPpQElDtgd4 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 08:24:41 -0700 (PDT)
Received: from mail-vk0-x22f.google.com (mail-vk0-x22f.google.com [IPv6:2607:f8b0:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1185512D730 for <tls@ietf.org>; Mon, 4 Apr 2016 08:24:41 -0700 (PDT)
Received: by mail-vk0-x22f.google.com with SMTP id k1so184242947vkb.0 for <tls@ietf.org>; Mon, 04 Apr 2016 08:24:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=JyeoqmZku8yLkW3YfJE+TqstmpQXc1OnujN9Pa/fwvU=; b=XL4Vq3AgVwHxYol+a6Rop5TKcq75p8LT41Ezq/OSroB0zMrIsLA1Z5FIeWgNM/nuHB LPMtlLjygG8l+2GaXWTHydiRiUSG+X3BQVG4nRsJBdaaCDLlbPj/A0QQtXMZ888EznHX zew4acx+3ZGrYGjubtlaIMxra693S4nUvFczT1zGHna7RfwlwDGULAq+yQkiYTvMeOUV e95mq367AGFBmg9IXHjQv20Lpe5bwwfznon/9xmyNSVdZBorcftySy4mYDJrGaMCv/cA yDtVscEWz0WM4Rop17RKyAdG2H8/+p6ZWhOG6vbgj1PpgPmpdvl5Ol/xI+49OWSKWLhj ujcg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=JyeoqmZku8yLkW3YfJE+TqstmpQXc1OnujN9Pa/fwvU=; b=RkWdMYLLoxUEPOFdcH3SrLyUW1Z1aHVI7BrneWIv77sIWNKoFeaPjFDHLaEmaoEFci U9GX7plHsQk7NWsnzmkq2RxhpyTb5R5qQ5UtAP/ReZxwywryiUPCXKHc7ztHJ3H6OKxV AoApX6LWf3+H9WAt2sWhknMttrQz+5UyLvMpcSGEAd43clXWYd2v3zaIJiRn2ENUsL+h JicoWuk9gGQPg5HabkhZgIZRiLh35vXZp3cLt269vILCt2UuxQkhlJRLNkPF/a8873xN 5DNbXfoxTNh06RLw9aEUQLn+UeY43P7aHEHS0IhZlrByO72rurDIRd7Eew1twX3lBkSq Xq9A==
X-Gm-Message-State: AD7BkJJvJpAdBbQ19q2QXEAi+6ktv2M+naAXOn29bSKZaQWwO0FOH2ZPR7FrcdnTVzbFpVwD2Jqvwn4bjUCuIg==
MIME-Version: 1.0
X-Received: by 10.31.173.18 with SMTP id w18mr8692866vke.31.1459783480053; Mon, 04 Apr 2016 08:24:40 -0700 (PDT)
Received: by 10.176.1.208 with HTTP; Mon, 4 Apr 2016 08:24:39 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C3852F@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net> <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD610F.10301@gmx.net> <56FD63B0.2070205@cs.tcd.ie> <1640361f86795f7c3117d9c25be91a72.squirrel@www.trepanning.net> <CACsn0cmM+YTkPKf-nbqgyq=GdG=8M7i+Jq1a-kx77C9CbWCwqg@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C3852F@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Mon, 04 Apr 2016 08:24:39 -0700
Message-ID: <CACsn0cnctirgWqN+jher_CgzyD9tw_gVE=S=uiW6v+bkMm-ihg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DmVIcFaklt_kgCwC5SO4ps4epVw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Apr 2016 15:24:44 -0000

On Mon, Apr 4, 2016 at 7:39 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> Watson Ladd <watsonbladd@gmail.com> writes:
>
>>Why can't embedded devices use certificates?
>
> Because they have neither a DNS name nor a fixed IP address.  I ran into this
> just last week with a customer, they couldn't use certs for their embedded
> devices and couldn't use PSK because the browser vendors have chosen not to
> support it.  As a result, they abandoned the use of TLS altogether and went
> with SSH.

Actually, PKI certs are not required. There is an extension to support
use of bare keys for authentication. And if you can provision with a
shared secret, you can provision with a private key.

>
> Peter.



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.