Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Benjamin Kaduk <bkaduk@akamai.com> Thu, 31 March 2016 17:14 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF44612D09C for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:14:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.731
X-Spam-Level:
X-Spam-Status: No, score=-2.731 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oBli8flfXMP3 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:14:42 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 1047D12D52E for <tls@ietf.org>; Thu, 31 Mar 2016 10:14:42 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 5E9AD3F406A; Thu, 31 Mar 2016 17:14:41 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 45B7B3F402E; Thu, 31 Mar 2016 17:14:41 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1459444481; bh=4EhfvluIKQMvPPkz/eIa0JQGbK6tCJNS/Hv5IzK4exA=; l=2279; h=To:References:From:Date:In-Reply-To:From; b=e1RZnBsTq8Tmo/VksP8hrdZcDecbknMQjF8Jw9pb7bPBzAdhOWntrXP0rQDQnXhTX //sor74XHySqXWzFzFeyZSDHK9SFqyi+IWdfWTUJqYnYkoWS8jIIEmWIj6RRQWhBRm itiEQXm3D5fwuXBf67Ecks2PL0/H80AT6a8lEri0=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 096701FC94; Thu, 31 Mar 2016 17:14:40 +0000 (GMT)
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "<tls@ietf.org>" <tls@ietf.org>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <56FD5B00.3090007@akamai.com>
Date: Thu, 31 Mar 2016 12:14:40 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.6.0
MIME-Version: 1.0
In-Reply-To: <56FD599D.2040206@gmx.net>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/i5iOFm4slfPARMG_48tVGUEp_MA>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 17:14:45 -0000

Well, "most people [in the world" do not care about any documents the
IETF puts out.  I am not sure what population of people you are actually
trying to make a statement about.

I am not confident that adding this column will actually have a useful
impact, but I think the experiment is worth performing.

-Ben

On 03/31/2016 12:08 PM, Hannes Tschofenig wrote:
> In essence you are saying that most people are not going to care about
> the Y/N in the IANA table anyway. Somewhat similar to people not
> understanding the difference between the different types of RFCs.
>
> That sounds pragmatic.
>
> Ciao
> Hannes
>
> On 03/31/2016 06:52 PM, Benjamin Kaduk wrote:
>> On 03/31/2016 11:20 AM, Hannes Tschofenig wrote:
>>> Hi Ben,
>>>
>>> just think about the mentioned JPAKE extension: what type of deployment
>>> can you expect? It is something that Thread decided to use. Will Thread,
>>> as a mesh networking technology, be successful and widely be deployed?
>>> We don't know yet but if it becomes a technology of choice for use with
>>> IEEE 802.15.4 then it will be fairly widely used in the IoT sector. I am
>>> sure the authors of the Thread specifications (and the members of the
>>> Thread consortium) expect their stuff to be widely used (in IoT -- not
>>> on the Web).
>> Well, for JPAKE in particular, my thoughts focus on my perception that
>> PAKE of any form is not really central to what TLS does.  Given that, I
>> personally would not advocate for a 'Y' for it, even knowing that it
>> might see wide use in IoT.
>>
>>> Is this something that is good enough for this group? Web guys will
>>> hardly care about it. A large part of the TLS group is focused on the
>>> Web use only (at least that's my impression).
>>>
>>> From the descriptions provided by Sean I don't know whether this is
>>> something that would be a "Y" blessing or not. This is what I call
>>> "sounds nice but ...".
>>>
>> Well, I would expect the authors to put the 'Y' in their IANA
>> considerations text and see if anyone complained during the last calls. 
>> I further expect that some of the web-centric folks on this list would
>> complain and probably get the 'Y' removed, but I am not seeing why this
>> is problematic.
>>
>> -Ben
>>