Re: [TLS] TLS client puzzles

Hannes Tschofenig <hannes.tschofenig@gmx.net> Wed, 06 July 2016 20:20 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA6A312D65F for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 13:20:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.027
X-Spam-Level:
X-Spam-Status: No, score=-4.027 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MeQ4--vNvBff for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 13:20:13 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 610C512D650 for <tls@ietf.org>; Wed, 6 Jul 2016 13:20:13 -0700 (PDT)
Received: from [192.168.10.131] ([80.92.121.176]) by mail.gmx.com (mrgmx102) with ESMTPSA (Nemesis) id 0MhNk6-1azO8r39cI-00MdGl; Wed, 06 Jul 2016 22:20:00 +0200
To: "Salz, Rich" <rsalz@akamai.com>, Brian Smith <brian@briansmith.org>, Dmitry Khovratovich <khovratovich@gmail.com>
References: <CALW8-7Kv01Dw3YBiW20SBEScWqkup53xpCjy8834PpLDkgb4cg@mail.gmail.com> <CAFewVt4uUA-3X3M-ZmREo81p+MZp+72g9CX1d1Z7bK8G8AL9Vg@mail.gmail.com> <577D655A.40802@gmx.net> <8ae7ab124e3f432b85bc6f876f3e1cbd@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <577D67ED.9090307@gmx.net>
Date: Wed, 06 Jul 2016 22:19:57 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <8ae7ab124e3f432b85bc6f876f3e1cbd@usma1ex-dag1mb1.msg.corp.akamai.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="5F1SPoLKOpfTLddSgPWoTLjU7IdiJDmMn"
X-Provags-ID: V03:K0:jSOExZN+WTei4NTk9uBxudoM63T76s1GVcrO/uzkDRVG7BbxhtW eorUvqp8T9ccxQagc5DtAxSisigJ0/MO53hbSkv9HMRJIVNqmbhpppIV1XJukAY9Q/KIPvG Y7pOf/Ve/8yzEgoq3t3UiAdEEfXe/FDKsLYB59iJRp2dzTxcX2eWac/PBWh6Vf8G8ET+TLQ nQXQWG3j79eLlgxw8c2Gg==
X-UI-Out-Filterresults: notjunk:1;V01:K0:/vKf5AHJEC8=:HYUljcEAn2tb0LLbmrS0ke FGDj/90Lo2LNuP6P0xlZbylQHZB+U2hvIedsWM+eOd6oOlgWq1lkC4DAN5+n2eX4awqIIZxC9 +H60tmDBVLDeDGw963jY2zlcV8yuQzg0RbFxvjDxeO1KZd/wPvTWL9n1v9mEAapLyEHjKOdj0 r8UWVuqkWTX8iMUhllpoGV2p7LOZroSNy1+JPorcnjcEwMpWytcncqcNsERUVeqJDmV9voG3d mhLJR9/jV6cCR/znwMD2+so8CHLmTF1RqmtDkrozlX5oio45iD/TZfdwx5icBHc6cvHLTfmYm 6x6HjA0MJCH+7kpS8bXvPNHTVG1pebfrIeHDEKkVT6mb0ar3RLKFWTGoWLN9BKuwMv9cQ7dD7 8iQ7vdy7oVqe5YaU/0f02vCCcyS//ufWnTXCQJiYs0KppSTelIj4D1zMTDx1mnj8seZVLoVJp kuQhwSDw2vQYrjspTMjG0usk84w0ysCb1AB+GpwvoE5kBIrzErbVFaXom/eANMZq9lhAovMmg FT0S5dkdf/IK+hNwnAahCQ7inC3mh6w0CL/bPZ+AoLosELcCkaKv7Z4xXudlhD8QBJajbTVLy AWkunQeYOdPFRaLW4DUmjU0vZf5ngf7yuOYcFLnh8OgKedD9ln+qg4ySHXQsCIloGHSSlXdLP RxqNiTlEYlgcKkhNJr34NsdmCPASECSz+bHu4uO3gQDRg4GNrDKbqM0mbRakGswnNRhLCvJfy n1jm0ixf+SE/CabibfqS/oWTHRTVyPnPTZXWB0+qSR5hxtQhxIlBiwoD9Es=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VozM1xQpH3jx3aoRS-csJeZySLE>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS client puzzles
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jul 2016 20:20:16 -0000

On 07/06/2016 10:11 PM, Salz, Rich wrote:
> Do IoT devices generally talk to public-facing web servers?

There are different deployment scenarios, as outlined in this ISOC
publication:
http://www.internetsociety.org/doc/iot-overview

In one frequent deployment model the IoT device connects to the cloud
infrastructure to upload sensor data and to wait for commands. This
communication would be secured using TLS.

You can even play around with such services, if you have spare time. IBM
(with Bluemix), Microsoft (with Azure for IoT), ARM (with mbed), and
many others are offering such functionality.

Ciao
Hannes