Re: [TLS] Consensus Call on MTI Algorithms

Rob Stradling <rob.stradling@comodo.com> Thu, 02 April 2015 09:12 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C787D1B2C10 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 02:12:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tBeR70Ezuxpm for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 02:12:00 -0700 (PDT)
Received: from mmextmx1.mcr.colo.comodoca.net (mmextmx1.mcr.colo.comodoca.net [IPv6:2a02:1788:402:c00::c0a8:9cd5]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B30F1B2C11 for <tls@ietf.org>; Thu, 2 Apr 2015 02:12:00 -0700 (PDT)
Received: (qmail 696 invoked by uid 1004); 2 Apr 2015 09:11:58 -0000
Received: from ian.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.202) by mmextmx1.mcr.colo.comodoca.net (qpsmtpd/0.84) with ESMTP; Thu, 02 Apr 2015 10:11:58 +0100
Received: (qmail 25101 invoked by uid 1000); 2 Apr 2015 09:11:58 -0000
Received: from and0004.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES128-SHA encrypted) ESMTPSA; Thu, 02 Apr 2015 10:11:58 +0100
Message-ID: <551D07DE.70705@comodo.com>
Date: Thu, 02 Apr 2015 10:11:58 +0100
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Yaron Sheffer <yaronf.ietf@gmail.com>, Yoav Nir <ynir.ietf@gmail.com>, Joseph Salowey <joe@salowey.net>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com><4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com>
In-Reply-To: <551C9170.8050708@gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XtuuWEjS30YPNADe8ZsNb8d-49M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 09:12:03 -0000

On 02/04/15 01:46, Yaron Sheffer wrote:
<snip>
> Also, just wondering: is ECDSA popular enough today to be a MUST?

All of the certificates used by CloudFlare's "Universal SSL" are ECDSA 
certificates issued by Comodo.

When CloudFlare announced "Universal SSL" six months ago, they said:
   "Yesterday, there were about 2 million sites active on the Internet 
that supported encrypted connections. By the end of the day today, we'll 
have doubled that."

Before "Universal SSL", Netcraft's SSL Survey found only ~80 ECDSA 
publicly-trusted ECDSA certs.  But now, simply because of "Universal 
SSL", I would definitely say that ECDSA is "popular enough today to be a 
MUST".

> For example, is the CAB Forum pushing its members to deploy such certificates?

Pushing?  Not that I've noticed.


[1] https://blog.cloudflare.com/introducing-universal-ssl/


-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online