Re: [TLS] TLS@IETF101 Agenda Posted

Ted Lemon <mellon@fugue.com> Tue, 13 March 2018 20:27 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E53E7126CE8 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 13:27:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E9M_-o2pitkS for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 13:27:43 -0700 (PDT)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 218AD126CD6 for <tls@ietf.org>; Tue, 13 Mar 2018 13:27:43 -0700 (PDT)
Received: by mail-qt0-x233.google.com with SMTP id a23so1111719qtm.4 for <tls@ietf.org>; Tue, 13 Mar 2018 13:27:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=d3oZ18XcP9ZDAxJyQgjy3BTuBWl37mjcwmPNKjvF51w=; b=QVW2Aq85bHb4SyAyUna2oaLbcfAl8TyOgT7pYr3I7kZpidDebWO6QK/OlVvnDw76PY n2mbQg36/WSHR81pAXGFLkp9uqthkgj7yFVXHQEBNuWh7IGUthTGHw7NU+0cEssdAh0k 2rcVGQlnrxnrhbWcr2KMV8+ZC9/IHpfj9kWf/jLpecgSo7JJbEU7I6ie7wJEb2WfGkNA nvWQTZPtMvQGSUYY5p7KUQWIlBU3ywnvYnsHU6d3v81Gvqk62HKNU6MXvGxQZzZqBtCS ADNX3/JBSR0u/6TFHRG01SZL1D25TaizbQiuMs8dMxJ6tOvYm7OJyF6TzMsegXQizxV+ Mapg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=d3oZ18XcP9ZDAxJyQgjy3BTuBWl37mjcwmPNKjvF51w=; b=NPOn7zDO5lkkj5kzLsZ0X7V/ZIJBgPWi7NT0NVF/YHe51n3DruWBkcxKtACgUdW6ZB UetzZ7ARHbQUh0B49p9SY8BKO5uv3xUH6CIDt60UUSMkUkgd9ekZZmhpYnfc6WENBR13 dDtsvdzyFdtR3ua0hWKQnCtSHXWXOLA2PhfwSWnkdFaK1xlJ7HxTZiZ4lFSU1GSN3L+I bu+hQGmt0snp5rZX5emJiTA6CB1P3YD0WqR27LO1ki71738w/nXjk2JM38mJ70yS0L0b mJhK72EqvJi8jiOhS9ZE+SZq/ninqMxrgt58NiK/e13GVMbDAbROKvVlrE55Odv9OCEW BdQg==
X-Gm-Message-State: AElRT7GNnvEoN/uhCvRmyPz77thxjXgPoXoqiKeQhU+ZSXlScT74MbmP QOo7XYwqFw8kQojC5AqO8bK1iA==
X-Google-Smtp-Source: AG47ELvKgTgAg4ii5AV2EGDZqonnYDN9b3iuir1B/9tS5wOyJyYJkXq2ddCanxyj9RTAZl2yEWMwhg==
X-Received: by 10.200.25.75 with SMTP id g11mr3243275qtk.53.1520972862019; Tue, 13 Mar 2018 13:27:42 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.ma.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id f197sm405999qka.3.2018.03.13.13.27.40 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 13 Mar 2018 13:27:40 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Ted Lemon <mellon@fugue.com>
In-Reply-To: <BN7PR14MB23696A2767FF9C1A410110AFD7D20@BN7PR14MB2369.namprd14.prod.outlook.com>
Date: Tue, 13 Mar 2018 16:27:39 -0400
Cc: nalini elkins <nalini.elkins@e-dco.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <090F06AF-371D-4B11-91AA-BD80C1ADB4E9@fugue.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <BN7PR14MB23696A2767FF9C1A410110AFD7D20@BN7PR14MB2369.namprd14.prod.outlook.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J6N55aEn7M4-dWPj0GlgqDUQTfE>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 20:27:45 -0000

On Mar 13, 2018, at 3:20 PM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
> I think that most Enterprises are not espousing any conversations "how can we avoid making any changes?"

With respect, Michael, when I have conversed with you about this in the past, that is precisely what you have asked for.   You do not want to have to change your operational methodology, and any change to TLS that forces you to change your operational methodology is unacceptable to you.  I understand why that is, and I sympathize, but let's please be clear that this is your precise goal.

> But we would seek to avoid unnecessary,  wholesale, infrastructure architectural changes.

There's an easy way to do this, although as a sometime bank security geek I would strongly advise you to not do it: keep using TLS 1.2.

Of course, you've also explained why that isn't acceptable to you—you are afraid that the payment card industry will eventually force you to use TLS 1.3, just as they have, rather ineffectively, tried to insist that you use TLS 1.2.

Now why would they do that?