Re: [TLS] Consensus Call on MTI Algorithms

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 20:34 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A2211A1A63 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 13:34:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.233
X-Spam-Level:
X-Spam-Status: No, score=0.233 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id okxEwrTKnajm for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 13:34:20 -0700 (PDT)
Received: from homiemail-a28.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id AFD8B1A1A5A for <tls@ietf.org>; Thu, 2 Apr 2015 13:34:20 -0700 (PDT)
Received: from homiemail-a28.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTP id 5534C1B4078; Thu, 2 Apr 2015 13:34:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=LoyC5ZNpjwOU/r hNClOdHSLKOko=; b=e3licPH6lqh0TXqYmZ6TXeFsWtc5iouSbUe6zbBmAfSZCt 9EEKSaMMkQhI8J/bVoD3kcgQPIRtepmm8d4UM8wavRgNeQL+0KLAeV799BmKRNhM dulAPuNTpN0fvw07hxnI+Kk7RkReewSobmvTSMjK6wjLfNS9FVVuLWvjokDGU=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTPA id E4F561B406B; Thu, 2 Apr 2015 13:34:14 -0700 (PDT)
Date: Thu, 02 Apr 2015 15:34:14 -0500
From: Nico Williams <nico@cryptonector.com>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20150402203412.GK10960@localhost>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <FDDE70B3-6AB0-4702-A713-70B118CA22C1@gmail.com> <20150402194417.GJ10960@localhost> <201504021612.35877.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201504021612.35877.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KF90TSukIRChIZL4K8_1zKrrJaA>
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 20:34:21 -0000

On Thu, Apr 02, 2015 at 04:12:35PM -0400, Dave Garrett wrote:
> Fortunately for you, the IETF police are only armed with water
> balloons made out of an over-engineered rubber that doesn't break on
> impact, and whilst the IETF jail was agreed to be on an island in the

[Not to be a total nitpicker or anything, but a water balloon that
 doesn't break probably hurts a lot more than one that does!]

> middle of nowhere that nobody can really get to, it has never been
> constructed because they've been arguing over the color to paint the
> roof for the past 30 years. :p

Also: it's just a bikeshed.  Amnesty International would have one out in
a heartbeat.

> Serious answer: Just write a separate IoT TLS spec that just contains
> modifications for whatever isn't viable because you're creating a
> system not designed to necessarily interoperate with the general
> Internet. General TLS implementations could implement it as well, or
> not, depending on needs.

Sure, that'd be nice (because different manufacturers of IoT devices
will want to know what to implement as a common denominator).

Nico
--