Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 23 October 2017 02:30 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 882D913CBA8 for <tls@ietfa.amsl.com>; Sun, 22 Oct 2017 19:30:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.301
X-Spam-Level:
X-Spam-Status: No, score=-2.301 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s_xYnLgEQMB9 for <tls@ietfa.amsl.com>; Sun, 22 Oct 2017 19:30:12 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 244ED13CBA4 for <tls@ietf.org>; Sun, 22 Oct 2017 19:30:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1508725812; x=1540261812; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=JC7TvKPsCVCeCESMd2Ll+jNxVvmgLylb5RUsLS/1Yuw=; b=5gNchkE7IrmtQ690cnz1gAcxXBJUFmY+eCeqtjkhVrvp31p217plwg4k f7fbgi+8K2YkEror0GuVKPFpybs1icqnmgi4oOr/OfQYRD+ZTAyn/meo8 CP+yzEep+LlLM77oGF7kQXapkHa5gMwJIlna5h0hVPkzqrSdCI/bNMjHV ElqqEeVrF6z7tDZ52z4AKAk3LUJ73yQ21zRAfjkc10RQtEH/caM11+mu3 Hud9plUV8lqH47YNRiCm1QUXAOu0AJKeDeqXK8Ca4svKNK34E4NUALvKL mTzTJ/Iui2SXKooYQ68X0hz2NdgjrU10IDRbMDEnfUFnpsoAxnueL93mf g==;
X-IronPort-AV: E=Sophos;i="5.43,420,1503316800"; d="scan'208";a="191188714"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-e.UoA.auckland.ac.nz) ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 23 Oct 2017 15:30:06 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.29) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Mon, 23 Oct 2017 15:30:05 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Mon, 23 Oct 2017 15:30:06 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Salz, Rich" <rsalz@akamai.com>, "Ackermann, Michael" <MAckermann@bcbsm.com>, Darin Pettis <dpp.edco@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
Thread-Index: AQHTSDhUZDCwEKWrcUSgIdFpYsIOCaLqWXSAgAAFkICAAADZgIAAARUAgAAAO4CAAAD1gIAAAymAgAAC2ACAAAU2gIAAArOAgAABCACAAARGAIAAGbqAgAAFeICAAFS6AIAA/1cAgAAl/ICAAAaoAIAEp71d
Date: Mon, 23 Oct 2017 02:30:05 +0000
Message-ID: <1508725793603.14160@cs.auckland.ac.nz>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com>, <1A894D0A-9B72-4649-A6E3-E9BC0C4F96AA@akamai.com>
In-Reply-To: <1A894D0A-9B72-4649-A6E3-E9BC0C4F96AA@akamai.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nEaa0nSjFDyaUEzc9ryBqxJnT1E>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 02:30:14 -0000

Salz, Rich <rsalz@akamai.com> writes:

>None of those even require TLS 1.2 yet, and it is a decade old.  Do you think
>any of them will jump from 1.1 to 1.3?  What timetable do you think that will
>happen?  A decade?  Five years?

>From working with a lot of SCADA/embedded/IoT vendors, they hope to migrate
from TLS 1.0 to 1.2 within the next 5-10 years (note the "hope to ..." rather
than "have a fixed roadmap to ...", it's sort of a general brownian motion).
None of them, that I know of, have ever mentioned TLS 1.3.  In the same way
that HTTP/2 effectively forked HTTP, so I'm expecting TLS 1.3 to fork TLS.

>Again, what timetable do you think that will happen?

In SCADA, embedded, etc, I would say "never".  I know that predicting the
future is always risky :-), but if I had to put money on "1-2 years", "2-5
years", "5-10 years", or "beyond ten years", I'd put it on the latter, which
in effect means "never".

Peter.