Re: [TLS] Industry Concerns about TLS 1.3

<nalini.elkins@insidethestack.com> Fri, 23 September 2016 17:02 UTC

Return-Path: <nalini.elkins@insidethestack.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A69B12BE18 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 10:02:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mVS0s42_MvRr for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 10:02:13 -0700 (PDT)
Received: from nm25-vm2.bullet.mail.ne1.yahoo.com (nm25-vm2.bullet.mail.ne1.yahoo.com [98.138.91.213]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7412C12BE4A for <tls@ietf.org>; Fri, 23 Sep 2016 10:02:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1474650131; bh=vLrxQNQqortu8dqOUEDTiY2/Znc4lnIC9tyoKWLoVeM=; h=Date:From:Reply-To:To:Cc:In-Reply-To:References:Subject:From:Subject; b=Rwo5zfAZKKYZ3fvqv5kSImVnlgj6djkUBzRrL0iv0kcd7ErErOevI6Cp3Pa58R2/n6AsY6Z4nO9g7Nc6GXbdfTWw494mQzGFxv1FLoa3HS6cBfKXZZIXpdi/Q+VXBIDAOcHRp5RYmJWwzpeiX3+M0wg68f4kXHqGEl7iz6U1lSwE+wxMsDrX4bUAkagA1AYPOhpkyRSmfItPRAC53l7rwyh1QauJJnW1x87EkJn1ySSSsyZXoi+kiWMhMm/LfquwKRbjBPi6OP6G/pvFdXIHjw4sy9+dUd3oYWyWAnoqWMOXru79W3epokMjZjjVOU2e1tIl9R+br5a7x8NOAPnTBA==
Received: from [98.138.100.118] by nm25.bullet.mail.ne1.yahoo.com with NNFMP; 23 Sep 2016 17:02:11 -0000
Received: from [98.138.89.248] by tm109.bullet.mail.ne1.yahoo.com with NNFMP; 23 Sep 2016 17:02:11 -0000
Received: from [127.0.0.1] by omp1040.mail.ne1.yahoo.com with NNFMP; 23 Sep 2016 17:02:11 -0000
X-Yahoo-Newman-Property: ymail-3
X-Yahoo-Newman-Id: 623769.92542.bm@omp1040.mail.ne1.yahoo.com
X-YMail-OSG: RV7GuOwVM1nRPZpYgD.2HuKRc6ut6Z3dn5SNimF_fmgYTruRGbWCHHA0TxP.pu7 ANqKXVvEJAETsCnZ8DzwYUvdZBznwB0Q2atQEXmvJKbZTkBdOgWMT00hEP8g1zCDfiAvUnI13XQ8 fkpeFl097kujqNqhYXKl51jvg_09IEscv2Hcrlz4XSI7uaTblQic.HX5tnObNN6xL5jDDAHQQk7g A8OE0uz4YyO_kAXQgL8nkPYefcR2Yx3ZcPHh4hglbSkj5e4tLGnOEEiE5.F5LNI9v0_uSXGva8nP 8mwXNaj3RiPTzC4LlfO2Fwo.4mRNI8U._QEKOewu0ZsObZnt.xeVgVGahjq_i6rhCi.VzBgHJJPb jL5IBx.fpH_d.g5YdJPMz4R6rRinEdFE3byN5t9bdoYaszX_rprDaZMTaz9dCYTJ2peLpuLsEG3G wq1ZLQrGjCsvwSpBGOs6p0bWO1XTwlq2mAiSrd3Q_LCgey381kGHZTPXmT5jo8kwJT03dORlur.x PnC0iGBFTjWRwY9Vv3WfSP0Rrtt8zy8_0qdi5RBgLeULsoGWR_HObLj0TQ5SjPszN.z0m9g--
Received: from jws10011.mail.ne1.yahoo.com by sendmailws117.mail.ne1.yahoo.com; Fri, 23 Sep 2016 17:02:11 +0000; 1474650131.084
Date: Fri, 23 Sep 2016 17:02:06 +0000
From: nalini.elkins@insidethestack.com
To: Watson Ladd <watsonbladd@gmail.com>, "Ackermann, Michael" <MAckermann@bcbsm.com>
Message-ID: <72011214.413503.1474650126973@mail.yahoo.com>
In-Reply-To: <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_413502_266268368.1474650126968"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/itQzpEKn2VQrKs_INLLhD8XFOFo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: nalini.elkins@insidethestack.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 17:02:15 -0000



>>
>> What I am saying,  in relation to your "Delivering a stable product"  comment is that over time various industries have learned what it takes to "Deliver a stable product".    We did not >>want to invest millions in these debugging networks.  But  we learned the hard way,  that it was necessary.
>> I am not a member of the banking coalition that started this subject,  nor of the banking industry at all,  but I certainly understand their perspective and am concerned about  the same >>unmanageable future they described.

>Do  Akami, Cloudlflare and Google magically not have these problems?
It would be very interesting to get the network diagnostic and operations people (rather than the architects) of the above companies involved in this conversation.
Also, you know, companies don't really enjoy spending money on network diagnostic products which might be considered overhead.   So, if they are, we might do them the courtesy of not thinking that they are foolish to do so.   
Why don't we listen to each other?   I know at IETF, I often hear that we don't get enough operators to comment and give feedback.  Well, here you have some.  It may be that these companies have problems that are different from Google's (just as an example).
Isn't our goal to have the best standards possible?   Any organism (including the IETF), needs feedback to thrive.
Nalini
>
> Thanks
>
> Mike
>
>
>
> -----Original Message-----
> From: Jeffrey Walton [mailto:noloader@gmail.com]
> Sent: Friday, September 23, 2016 10:55 AM
> To: Ackermann, Michael <MAckermann@bcbsm.com>
> Cc: BITS Security <BITSSecurity@fsroundtable.org>; tls@ietf.org
> Subject: Re: [TLS] Industry Concerns about TLS 1.3
>
> On Fri, Sep 23, 2016 at 10:46 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>> From the perspective an Enterprise that runs these applications and has invested HEAVILY in the debugging networks.........
>>
>> The reason we are debugging these networks is so that "The 5-6 order of magnitude of folks using them"  will have good service.  If they do not,  they will consider competitors and/or generate a litany service calls or complaints.        I.E.    When these "Folks"  are slow or not working they are just as unhappy as we are.
>>
>
> Isn't that the market operating as expected? Those who deliver a stable product at a competitive price are rewarded, while those who fail to deliver or deliver at an unreasonable cost are not? (Some hand waiving).
>
> If all providers failed to deliver or delivered an inferior product, then it might indicate a major course correction is needed. But I don't think that's the case here.
>
> Jeff
>
>
> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>
>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls