Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Nico Williams <nico@cryptonector.com> Thu, 19 April 2018 03:42 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82506128959 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 20:42:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id exssD7S7be9O for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 20:42:28 -0700 (PDT)
Received: from homiemail-a67.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 221EF120713 for <tls@ietf.org>; Wed, 18 Apr 2018 20:42:28 -0700 (PDT)
Received: from homiemail-a67.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a67.g.dreamhost.com (Postfix) with ESMTP id 91C688019502; Wed, 18 Apr 2018 20:42:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:subject:message-id:references:mime-version:content-type :in-reply-to; s=cryptonector.com; bh=U39023dNue4NjrITde0EavPXsvQ =; b=gDhas2MN4Px493iyb5THOgR9WctP++jkm88AD9CfxmShsF92Cd/O2biaLGt a9PpFcm8HHHiwd4SOKIMad0uK9XKs0TPfVGdfRYP44L3/dE9JLMEhaK+L5NChhu6 OYoIHwLvf+akfzDrhKkJj4oEAioUvpJ11FC5GMxJkqtQDsGc=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a67.g.dreamhost.com (Postfix) with ESMTPSA id 6014B8019501; Wed, 18 Apr 2018 20:42:27 -0700 (PDT)
Date: Wed, 18 Apr 2018 22:25:17 -0500
From: Nico Williams <nico@cryptonector.com>
To: TLS WG <tls@ietf.org>
Message-ID: <20180419032516.GG25259@localhost>
References: <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <alpine.LRH.2.21.1804181640480.29344@bofh.nohats.ca> <CAL02cgSQbvyXuekd7x_g0DHcxYmfsydKXGDs6EQwuX5ScPYucQ@mail.gmail.com> <81405A7A-B7DC-45B1-8F7C-B96D3FD121AE@dukhovni.org> <CAL02cgQAA6ktnkPwaCKsrzi9tYrs3ELcW6KG=UfM43iO5smdEA@mail.gmail.com> <BBFCA54E-3059-48A8-AB5C-60F1BACA3F3A@dukhovni.org> <CAL02cgRNeX93g0VhSrdAs8bX5nxC9HxyK_9n-wKzZQo=pynNhw@mail.gmail.com> <20180418210615.GF25259@localhost> <1524108318840.45277@cs.auckland.ac.nz> <C03B033D-34E5-4CDF-9BC8-BAD7B7A2DBF3@dukhovni.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C03B033D-34E5-4CDF-9BC8-BAD7B7A2DBF3@dukhovni.org>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LHSAu4UZocjeqqNY-5QBgTdsw9c>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Apr 2018 03:42:29 -0000

On Wed, Apr 18, 2018 at 11:34:14PM -0400, Viktor Dukhovni wrote:
> > On Apr 18, 2018, at 11:25 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> >> That's just silly.  Really, 7.5 years (relative, not absolute) measured in
> >> hours is plenty good enough, and more than outlives current device
> >> obsolescence.  This isn't subject to Moore's law or anything like it.
> > 
> > I don't know what devices you work with, but for the ones where my code is
> > used ten years is the baseline life expectancy, going out to 15-20 years for
> > longer-life ones (I still have to deal with SSH bugs from the late 1990s,
> > because the lifetime of the equipment that's used in is 20 years and counting.
> > I think I've finally managed to get away from having to do SSLv3 within the
> > last year or two).
> > 
> > OTOH I doubt any of these devices will do pinning, they just bake in the certs
> > at manufacture/provisioning, so I'm fine with any kind of lifetime.  Just
> > wanted to point out, yet again, that the entire world doesn't live in a "we
> > can patch the entire deployed base in 24 hours" situation.
> 
> Indeed, but if pinning were desired, all the device would have to do
> is call the mother ship at least twice per decade, it can then work
> for multiple decades.

Exactly.