Re: [TLS] Deployment ... Re: This working group has failed

Nico Williams <nico@cryptonector.com> Wed, 27 November 2013 01:00 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A01791AE0DA for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 17:00:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ESk6oDz-Vug9 for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 17:00:25 -0800 (PST)
Received: from homiemail-a35.g.dreamhost.com (caiajhbdcbbj.dreamhost.com [208.97.132.119]) by ietfa.amsl.com (Postfix) with ESMTP id EF37F1AE00A for <tls@ietf.org>; Tue, 26 Nov 2013 17:00:24 -0800 (PST)
Received: from homiemail-a35.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTP id D68945405B for <tls@ietf.org>; Tue, 26 Nov 2013 17:00:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=4xwkvQhMlEcSznnpEB5S K/Yu8hk=; b=MvLRtcDGJm61WHVr6CBUf9I+RQc9AUl5b4mu/El7BV89PMy90T4J 0/4u/RG2BHZz5zpyokB/ZWqgBf7WS9590BrMeTmQjlADHwjCkNkXkp+Y8ftna0wk XaVO0YFzbli1279S0kq2rYCC2Llvi/dI015gZVyuVY3kxVkR28Moalw=
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTPSA id 801AE54057 for <tls@ietf.org>; Tue, 26 Nov 2013 17:00:24 -0800 (PST)
Received: by mail-wi0-f179.google.com with SMTP id ey16so1347180wid.0 for <tls@ietf.org>; Tue, 26 Nov 2013 17:00:22 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=yZV9OgbhQoR2i89k+icaHsJLT0zBvfwElNP/qbPX2X4=; b=Uroequ1r76fEZEOYLc/X6nf76qARr6YEopgNr9TwHmwwjHtEqdhz7FtQs+osiPLAy7 RIoC3WUv1B/yv+dv2JZ4fz2O1SlRyO/2UUmhnpS8JKmpTcN8stZijNkQKHdvB6d/zWyS KNGk04tJir5TNJ0rUvsZmQZyd05ilg3Muidm6RlTxkiFT6yZBN580K8MkegIK0q/QyAS MJmJnXBMREvMeTr2BjutFZ425OFMxdRNfUMM+Trf4IcNTOtIfcNh5wpXKpa4DsQsZIom +RVM5p+YBrM+tE52sTlAMx5LPnCcuvqDTmlPojA3BVDhTdZhcDFZeEGfXYu+G2jPnEKI 4u1A==
MIME-Version: 1.0
X-Received: by 10.180.76.171 with SMTP id l11mr20435869wiw.13.1385514022742; Tue, 26 Nov 2013 17:00:22 -0800 (PST)
Received: by 10.216.151.136 with HTTP; Tue, 26 Nov 2013 17:00:22 -0800 (PST)
In-Reply-To: <CALCETrVeBHqckreYHmaiNONZ8Yj-om5+yQv+ZOfs0Qpj7xXOUA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C736541CBFC@uxcn10-tdc06.UoA.auckland.ac.nz> <CALCETrVeBHqckreYHmaiNONZ8Yj-om5+yQv+ZOfs0Qpj7xXOUA@mail.gmail.com>
Date: Tue, 26 Nov 2013 19:00:22 -0600
Message-ID: <CAK3OfOh05SMBJNQ-Spd-K9kYGQuriagayskOzJmQm27nZfdpow@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Andy Lutomirski <luto@amacapital.net>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>, Peter Gutmann <p.gutmann@auckland.ac.nz>
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2013 01:00:25 -0000

On Tue, Nov 26, 2013 at 5:51 PM, Andy Lutomirski <luto@amacapital.net> wrote:
> Do you really think that "completely insecure against active attack"
> is a good option?

For some things, yes.  Specifically: SMTP.

Nico
--