Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Michael D'Errico <mike-list@pobox.com> Wed, 10 November 2010 03:38 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AA6523A682A for <tls@core3.amsl.com>; Tue, 9 Nov 2010 19:38:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OUUdaXU-rcFe for <tls@core3.amsl.com>; Tue, 9 Nov 2010 19:38:33 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 3F05F3A63D3 for <tls@ietf.org>; Tue, 9 Nov 2010 19:38:33 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 3BD9032CE; Tue, 9 Nov 2010 22:39:02 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=2pCV6QsCK46Q kgfbBQcetiUhPGs=; b=cNPYJqlQyQ+NsJ9KUzOHfnQ2lce0yLzmKB7/WbZhH/A1 fzGN9RnMsgnnbltPnYkZld1HwFVNEltkA60Lt5mr4Vh7RF0Ki5TsabKxL3vLTXx/ qYpZOQJl7W3Jt9efN8NhbV+bgpS6Berz55pXui4D8gAAMss40f0ngkr44c0mYE0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=ZOptIM A1To3zoYNIrqeACuNRMyfjOuKcXQuSvHIryon1va3o41WzQOAMNQDMjOrSGviYdZ UyMtJISqxeRvoQouxSOToOZmbrnlMHQcQA6G6bVShgsIHx5w8DZutH8oKffauYQL 76HcZlttBWW0FMgvFk0pJ6LfKsQjCOqPv7THU=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id D528432CD; Tue, 9 Nov 2010 22:38:59 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id E379732CC; Tue, 9 Nov 2010 22:38:56 -0500 (EST)
Message-ID: <4CDA13CB.9010004@pobox.com>
Date: Tue, 09 Nov 2010 19:38:51 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1PG1Bn-0000Ui-LS@login01.fos.auckland.ac.nz>
In-Reply-To: <E1PG1Bn-0000Ui-LS@login01.fos.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 0DEFF02C-EC7C-11DF-AA19-B53272ABC92C-38729857!a-pb-sasl-sd.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Nov 2010 03:38:35 -0000

Peter Gutmann wrote:
> Peter Saint-Andre <stpeter@stpeter.im> writes:
> 
>> I think what we're seeing in the land of constrained devices is the flipside
>> of Moore's Law: not more powerful devices, but cheaper devices.
> 
> That's a good way of putting it (having done a lot of embedded crypto work, 
> the issue of people continually wishing away performance issues is a pet 
> peeve).  Just in the last week I've had three requests from companies wanting 
> to run standard crypto protocols on Cortex M3 hardware.  In all three cases 
> I've had to tell them "you can't do that" because, well, you can't.

I totally appreciate that not all hardware is crypto-capable; I'm not
wishing away performance issues (if you were referring to me).

But I just made a TLS 1.0 connection from my MP3 player (!!!) to my TLS
test server.  I mean are we not living in the future???

Mike