Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Peter Saint-Andre <stpeter@stpeter.im> Tue, 09 November 2010 20:57 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5914C3A6935 for <tls@core3.amsl.com>; Tue, 9 Nov 2010 12:57:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.548
X-Spam-Level:
X-Spam-Status: No, score=-102.548 tagged_above=-999 required=5 tests=[AWL=0.051, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sAqwYS3wvj7E for <tls@core3.amsl.com>; Tue, 9 Nov 2010 12:57:37 -0800 (PST)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id 3486D3A68B5 for <tls@ietf.org>; Tue, 9 Nov 2010 12:57:37 -0800 (PST)
Received: from dhcp-429b.meeting.ietf.org (dhcp-429b.meeting.ietf.org [130.129.66.155]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id 605AE40BB9; Tue, 9 Nov 2010 14:07:16 -0700 (MST)
Message-ID: <4CD9B5D4.50806@stpeter.im>
Date: Wed, 10 Nov 2010 04:57:56 +0800
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.5; en-US; rv:1.9.2.12) Gecko/20101027 Thunderbird/3.1.6
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <4CD76B1B.5030308@ericsson.com> <4CD78027.6090004@pobox.com> <000501cb8001$a441f620$4001a8c0@gateway.2wire.net> <4CD97EA5.3000305@pobox.com> <20101109172643.GD6536@oracle.com> <4CD990F4.7010600@pobox.com>
In-Reply-To: <4CD990F4.7010600@pobox.com>
X-Enigmail-Version: 1.1.1
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms000901020809000208060600"
Cc: tls@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Nov 2010 20:57:38 -0000

On 11/10/10 2:20 AM, Michael D'Errico wrote:
> Nicolas Williams wrote:
>> On Tue, Nov 09, 2010 at 09:02:29AM -0800, Michael D'Errico wrote:
>>>
>>>   - the most important requirement for protocols is integrity; I don't
>>>     know how to achieve that without TLS.
>>
>> There's the GSS-API...  There's IPsec...  The whole world isn't TLS...
> 
> I was talking about how I can communicate with, say, amazon.com from home.
> GSS-API and IPsec are not options.  TLS is available pretty much
> everywhere.
> 
> Tom is right about constrained devices, but they are getting more and more
> powerful every day.

I think what we're seeing in the land of constrained devices is the
flipside of Moore's Law: not more powerful devices, but cheaper devices.

Peter

-- 
Peter Saint-Andre
https://stpeter.im/