Re: [TLS] Bakeoffs

"Salz, Rich" <rsalz@akamai.com> Tue, 15 April 2014 20:28 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55B231A06FE for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 13:28:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.771
X-Spam-Level:
X-Spam-Status: No, score=-0.771 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fsIQtbsSLe-u for <tls@ietfa.amsl.com>; Tue, 15 Apr 2014 13:28:50 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 8157D1A06FF for <tls@ietf.org>; Tue, 15 Apr 2014 13:28:50 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3E9F2165663 for <tls@ietf.org>; Tue, 15 Apr 2014 20:28:47 +0000 (GMT)
Received: from prod-mail-relay04.akamai.com (prod-mail-relay04.akamai.com [172.27.8.27]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 33CC4165662 for <tls@ietf.org>; Tue, 15 Apr 2014 20:28:47 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay04.akamai.com (Postfix) with ESMTP id 8CB9C47BF0 for <tls@ietf.org>; Tue, 15 Apr 2014 20:28:46 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB4.kendall.corp.akamai.com ([172.27.105.20]) with mapi; Tue, 15 Apr 2014 16:28:45 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 15 Apr 2014 16:28:44 -0400
Thread-Topic: [TLS] Bakeoffs
Thread-Index: Ac9YzD0f7aFfWn+8QIqEJzJaCHf0DwAAhFPA
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5@USMBX1.msg.corp.akamai.com>
References: <FAD11A6F-DB65-4797-89C2-022DCDED266F@iii.ca> <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com>
In-Reply-To: <CACsn0ck5u_Sy7tvAbiT0mwRz0rkw4ZBW23F3R8qBV0urFEq21w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_2A0EFB9C05D0164E98F19BB0AF3708C7120B4905A5USMBX1msgcorp_"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/WbnEx7iuk5yY7q_9Kw-BHfemzxI
Subject: Re: [TLS] Bakeoffs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Apr 2014 20:28:52 -0000

>TLS doesn’t work.

Well, that’s a bit of an exaggeration.  Kinda like when I would say to the kids “I’ve told you a million times not to…”

I’m opposed to a bakeoff.  It doesn’t seem like a “standard” bakeoff, in which we bring existing implementations of mostly-done specs.  Others have commented on the history. This seems more like a spec bake-off, which isn’t really a bake-off but more of a competition. How does that get better code out there?  Rough consensus and running code is the phrase, and I don’t see a competition to create TLS2 as a way to get a “better” TLS in the hands of consumers during 2014.

And, if we got rid of the SNI encryption :) the number of changes being considered is pretty small in both number and scope.

                /r$

--
Principal Security Engineer
Akamai Technology
Cambridge, MA