Re: [TLS] Heartbleed / protocol complexity

Bill Frantz <frantz@pwpconsult.com> Tue, 15 April 2014 03:26 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1BE31A031A for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 20:26:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.4
X-Spam-Level: ***
X-Spam-Status: No, score=3.4 tagged_above=-999 required=5 tests=[BAYES_50=0.8, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RZbOiEQnGKWq for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 20:26:44 -0700 (PDT)
Received: from elasmtp-dupuy.atl.sa.earthlink.net (elasmtp-dupuy.atl.sa.earthlink.net [209.86.89.62]) by ietfa.amsl.com (Postfix) with ESMTP id 237881A02F6 for <tls@ietf.org>; Mon, 14 Apr 2014 20:26:44 -0700 (PDT)
Received: from [173.75.83.234] (helo=Williams-MacBook-Pro.local) by elasmtp-dupuy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1WZu1A-0005fU-Kj; Mon, 14 Apr 2014 23:26:40 -0400
Date: Mon, 14 Apr 2014 20:26:34 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: Hanno Böck <hanno@hboeck.de>
X-Priority: 3
In-Reply-To: <20140411164746.5503c4f8@hboeck.de>
Message-ID: <r422Ps-1075i-B328AF5916964654961738C074874865@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec791242ce0609294bf0d396a8c89c97f4f7350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.234
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/GMBGsjZWL28WHe4TW4maQoQ7TeQ
Cc: tls@ietf.org
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 03:26:48 -0000

On 4/11/14 at 7:47 AM, hanno@hboeck.de (Hanno Böck) wrote:

>Can anyone name me what real-world applications use TLS Heartbeat with
>TCP? Or any use at all?

When I designed the E language <www.erights.org> line protocol 
<http://www.erights.org/elib/distrib/vattp/index.html> back in 
the late 1990s, I implemented a heart beat function. At the 
time, we rejected TLS because its security model didn't support 
our "no central authority" needs. A few years later, some people 
figured out how to use TLS, but that has never been coded.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        |The nice thing about standards| Periwinkle
(408)356-8506      |is there are so many to choose| 16345 
Englewood Ave
www.pwpconsult.com |from.   - Andrew Tanenbaum    | Los Gatos, 
CA 95032