Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 10 July 2018 14:07 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26D3E130ED8 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:07:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4MHTnkAWanTw for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:07:12 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E312A130E8C for <tls@ietf.org>; Tue, 10 Jul 2018 07:07:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1531231632; x=1562767632; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=zpSpHXezA+aPurgfZkhgSM0rTNC4GhSMwRr7JTZvugE=; b=TYrH7AwwiClnVShLrJ5GqJa9gWqI5GNFvaMPLQqIjr7oGMgEdEKMFDRN LyqLj6N4X+So2PudwU5CcZiZrf0xqGEmafrtB0yVJNj6iRFdWnLbywD8m cWSv49jweOlMSBUlrar0zmO1OvOrRMymzTE5ajlTo4ITfnBFvK8aVlcsg zPFAxRUsw9nmnob/E3QkZsuuIY+088nmMLuojnueUVfuUu1YcKcKeZiiX 3xMfigGAs3BzaNiO3Mt2nWTlAPP/KLgcQ7A/e0Hp6qSLFrYlwzgFFPIYs /y5XoePUDabDaRQIrmu7ITWdtkv+dgsLwhO1h/zvouOWwjNo4sJRAUVHl A==;
X-IronPort-AV: E=Sophos;i="5.51,334,1526299200"; d="scan'208";a="20549578"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.5 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-d.UoA.auckland.ac.nz) ([10.6.3.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 Jul 2018 02:07:07 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 11 Jul 2018 02:07:07 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Wed, 11 Jul 2018 02:07:07 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: nalini elkins <nalini.elkins@e-dco.com>, Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
Thread-Index: AQHUF6PVAxx3DOA9AUm84Ewr2PjBn6SGUp+AgAAAxoCAABGKAIAApP2AgAF0KNo=
Date: Tue, 10 Jul 2018 14:07:06 +0000
Message-ID: <1531231597254.2616@cs.auckland.ac.nz>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com> <CABcZeBMzweULuOfxe_Dp7n6M7Lt77_1Qq92=KzfmuBeShUSCDQ@mail.gmail.com> <CY4PR21MB0774BE80A4424D41D0C8C4138C440@CY4PR21MB0774.namprd21.prod.outlook.com>, <CAPsNn2U-WqPM-Tqun4NQkhy+ctpkdjkXj_dFurChKDB3f=WqRA@mail.gmail.com>
In-Reply-To: <CAPsNn2U-WqPM-Tqun4NQkhy+ctpkdjkXj_dFurChKDB3f=WqRA@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Igu3KXXlR5RIP8y8N9M8AJ1taJs>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 14:07:14 -0000

nalini elkins <nalini.elkins@e-dco.com> writes:

>It would be nice to see some of this reflected in the draft rather than only
>statistics on browsers.   The real usage of these protocols is far more
>complex.

+1.  It often seems that the only possible use for TLS that gets considered in
these things is web browsers and web servers, or big-iron type servers in
general.  There's a vast amount of TLS that never goes anywhere near a browser
or server of this kind.  In particular, the assumptions that are no longer
valid in this case are:

- CPU and memory is nearly unlimited and nearly free.

- Anything can be easily upgraded at the touch of a button.

- Everyone gets their certs from a commercial CA (that's present in a trust
  database).

- People want the most full-featured, complex protocol possible.

- Users want the latest, trendiest algorithms at all times.

[Feel free to add more to this list, that's just the stuff that springs
 immediately to mind].

In the case of SCADA/embedded, pretty much the exact opposite of all of those
points is the case (the last may be somewhat debatable, it's a reference to
the fact that industry groups are very conservative and tend to stick with
something that has what's regarded as good provenance).

Peter.