Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ted Lemon <mellon@fugue.com> Sun, 22 October 2017 23:43 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12D3913C0A7 for <tls@ietfa.amsl.com>; Sun, 22 Oct 2017 16:43:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XCrYr32hzLo6 for <tls@ietfa.amsl.com>; Sun, 22 Oct 2017 16:43:54 -0700 (PDT)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D8C813C0AF for <tls@ietf.org>; Sun, 22 Oct 2017 16:43:54 -0700 (PDT)
Received: by mail-qk0-x236.google.com with SMTP id x82so20016979qkb.12 for <tls@ietf.org>; Sun, 22 Oct 2017 16:43:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=FZl2hNQI3zrLMBVmfebKW3gyoyuwZJ1aXr3QuDSo9q0=; b=f583QTcmsFfukRaddYQ4sOOSHzZsS/V/4p0Albb0bEht/TdMY7n4NSd8M/iTr3mnMc b6QegLdcX8pvbheUX+us2OHkNP91d37PUP8oO/rn/LvcduuIWSU3z2ItxLRvX5oCNhC2 RYU5z1+vrkR0Ro7safe6vuzDoXrGmuMNBOKwrqO56reH5lclTI7OzTSYgzpoEAlxW0tt x4H5tKUs3z8svD3of9kkAqj+x4RLR6iOjqEsHSVX8NkBkTzZcdfKSH30i1vLB2DNd4fk sgQi5ZdBuTYkHUdfeO81kUysrkCZi/Xz2nVknxmpneJHwe1M3MtEJogut+LtE7F2lHqP ah+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=FZl2hNQI3zrLMBVmfebKW3gyoyuwZJ1aXr3QuDSo9q0=; b=h4VcQ9Ea3/aMZOFeaJ9HbsH2sCOxjNx3fzzNA8wx9+8Y3XKgYMMMI1VNWSvRcEyraV j1Quoqgjp9Enoof8uv323wk25qnS0um0x9p83+qCSIsWJ0dnNYEAtWYV8AYiIvRfRdmC ROtuy4PAXcNyaO2/wW/6qir39hzeE5XM1kFg+zJpcF94lFEwMKtPVB5U9IoEo3W6UbTo blYJ/Fyef+zcHJwtNYDb0KehbRmKkWiho+K0INVqYXlc/+X0CvRkWYOgxFpyYanleNRm 3ZtDy740ie1z8JuOgM+ORScErB7VvvtFafABfaMtdpLc4nvHW2o0hHT/0HGO5Vxbm/Kh 3oTw==
X-Gm-Message-State: AMCzsaVcTU9HYIX5Q0YqGxnB4KIpjYpmbNWadb5SoKJafSkjK1inqkqN qWjIYeSib2YNDfwjna1Tb+kFWA==
X-Google-Smtp-Source: ABhQp+S6iCP/JcQ47QSnU03xHY0B3S4djOzTQ7D8AFjza9dKd/csV/WP15lbIOViOwxGC5fmt5xwQA==
X-Received: by 10.55.39.145 with SMTP id n139mr16776415qkn.70.1508715833764; Sun, 22 Oct 2017 16:43:53 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.ma.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id j19sm4075366qkh.38.2017.10.22.16.43.52 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 22 Oct 2017 16:43:53 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_24A83820-E9C8-45D8-82B2-74C0BC22185E"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sun, 22 Oct 2017 19:43:51 -0400
In-Reply-To: <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com>
Cc: Steve Fenter <steven.fenter58@gmail.com>, "tls@ietf.org" <tls@ietf.org>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <2741e833-c0d1-33ca-0ad3-b71122220bc5@cs.tcd.ie> <CY4PR14MB136835A3306DEEFCA89D3C2DD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <31F5A73E-F37E-40D8-AA7D-8BB861692FED@akamai.com> <13592ABB-BA71-4DF9-BEE4-1E0C3ED50598@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WspvR-iwE-OP0FGMXfaP6lMu2Ko>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Oct 2017 23:43:56 -0000

On Oct 22, 2017, at 7:16 PM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
> And out of curiosity,  what is the simpler protocol you are recommending?    I say out of curiosity because switching to a whole different protocol is not likely to be feasible from any perspective for large enterprises and the complex, multi-tier protocols that are prevalent. 

Perhaps you should read the article that Kathleen shared earlier today?