Re: [TLS] RFC 5878 - why?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 19 September 2013 08:56 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92B1A21F9967 for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 01:56:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wZHNnpgTl2lF for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 01:55:56 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 5A4DB21F9962 for <tls@ietf.org>; Thu, 19 Sep 2013 01:55:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1379580948; x=1411116948; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=Tjkd5xH+pPSEthVttZXIJ+JS5GsfAtyk4kiWGwyBpz8=; b=dn7dZ8jn511DZH7nW2jyrPPAemznbJOV5ODGmlfI88mww1z2FU5HCF4c 45etwEwWxLVSCCag8eKNJ0Slda1L5PC6oYKHG/gq6TgwG86gufr3FhomG YWS3zzaIkoqzJJe0pIvSlYY3aFVP2USt4GQzQ0k4Ijpc9iRWn7Macb5Yq o=;
X-IronPort-AV: E=Sophos;i="4.90,936,1371038400"; d="scan'208";a="213030864"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 19 Sep 2013 20:55:47 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.158]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Thu, 19 Sep 2013 20:55:46 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Thread-Topic: [TLS] RFC 5878 - why?
Thread-Index: Ac61FgeV7FuS2V+MQFyIfXCx13e6Xg==
Date: Thu, 19 Sep 2013 08:55:46 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7355674018@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] RFC 5878 - why?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 08:56:01 -0000

Trevor Perrin <trevp@trevp.net> writes:

>I assume that's why no-one reviewed it carefully.

[...]

>The "Experimental" marking wasn't enough to prevent people like CT, TACK,
>DTCP, and OpenSSL wasting a lot of time evaluating this and trying to use it
>in the last couple of years.

This seems to combine the worst of both worlds, no-one was really interested
in it so it passed without review, but then there was enough interest in it
later for people to try and implement it.  Can anyone who tried to implement
it explain why they did so?

Peter.