Re: [TLS] draft-ietf-tls-tls13-16

"Salz, Rich" <rsalz@akamai.com> Wed, 28 September 2016 16:11 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05B6612B1E5 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 09:11:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.017
X-Spam-Level:
X-Spam-Status: No, score=-5.017 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.316, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t1KovyBx2iiY for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 09:11:19 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 67FCB12B1DD for <tls@ietf.org>; Wed, 28 Sep 2016 09:11:19 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id E38F643340C; Wed, 28 Sep 2016 16:11:08 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id C17A6433401; Wed, 28 Sep 2016 16:11:08 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1475079068; bh=BGzRt4ddAJwnk9K4Sr1quFXTw8RPMoVNK1X6lintdDc=; l=679; h=From:To:CC:Date:References:In-Reply-To:From; b=ttLF496QS3RXL20tgCmnjBXP61NYYbxN+T2Rv3+Pji6sujRrE8MiLArJpGH97Qusd dZDVSIFnRgbyD8XKtXN8pL48o8iuvp3tGX8r6BOLkT6VRD5EXIH74s732R66bLhAZr IYMm2uwO5Fojrv6vcB30PszoqhNrL0mw0OElK9Hw=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.34]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 928C11FC88; Wed, 28 Sep 2016 16:11:08 +0000 (GMT)
Received: from USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Wed, 28 Sep 2016 12:11:08 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by USMA1EX-EXJRNL1.msg.corp.akamai.com (172.27.123.99) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Wed, 28 Sep 2016 12:11:08 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Wed, 28 Sep 2016 12:11:07 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>, Stephen Checkoway <s@pahtak.org>
Thread-Topic: [TLS] draft-ietf-tls-tls13-16
Thread-Index: AQHSFSsTmqD6Mi0JokSpim9DtXhY6qCPXC8AgAABjgD//71KAA==
Date: Wed, 28 Sep 2016 16:11:07 +0000
Message-ID: <2e7c0ab005d840ca94a3d887caeb93ae@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CABcZeBOJBNt90XmWAcnpUSnXF1mLx4gdqWnvBRws-o5iO3njXA@mail.gmail.com> <660F59E7-5B9C-4E4D-B12F-EE03BAB333E4@pahtak.org> <CABkgnnWLJhDVSwZMS9edVijvLLJEJJDEPymX0Mk41b3=Ww4esQ@mail.gmail.com>
In-Reply-To: <CABkgnnWLJhDVSwZMS9edVijvLLJEJJDEPymX0Mk41b3=Ww4esQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.194]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Pf5SDj_KCCKBFQhROKHUeIKnt80>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-tls13-16
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2016 16:11:21 -0000

> I generally agree, though we just added one small exception to NSS, and
> have been discussing another for a while now:  Respecting client preference
> for ChaCha over GCM makes a real difference for clients that don't have AES-
> NI.

Yes, a number of net companies do this (Google, CloudFlare, Akamai and no doubt others).  OpenSSL will support something like this in a future release (boringSSL has "equivalence classes" but the syntax and limitations aren't great).

But it doesn't matter -- it's still the server choosing what to do :)
--  
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richsalz@jabber.at Twitter: RichSalz