Re: [TLS] AEAD only for TLS1.3 revisit

"Salz, Rich" <rsalz@akamai.com> Wed, 01 October 2014 18:30 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F9F81A1BDD for <tls@ietfa.amsl.com>; Wed, 1 Oct 2014 11:30:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.686
X-Spam-Level:
X-Spam-Status: No, score=-2.686 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.786] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I5p_7T8I4qn3 for <tls@ietfa.amsl.com>; Wed, 1 Oct 2014 11:30:42 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id AB1961A1A59 for <tls@ietf.org>; Wed, 1 Oct 2014 11:30:42 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id CFAA91657FA; Wed, 1 Oct 2014 18:30:41 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id C49DE165772; Wed, 1 Oct 2014 18:30:41 +0000 (GMT)
Received: from ustx2ex-cashub.dfw01.corp.akamai.com (ustx2ex-cashub1.dfw01.corp.akamai.com [172.27.25.75]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id C1AE79803E; Wed, 1 Oct 2014 18:30:41 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.2.28]) by ustx2ex-cashub1.dfw01.corp.akamai.com ([172.27.25.75]) with mapi; Wed, 1 Oct 2014 13:30:41 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Michael StJohns <msj@nthpermutation.com>, Dan Harkins <dharkins@lounge.org>
Date: Wed, 01 Oct 2014 13:30:41 -0500
Thread-Topic: [TLS] AEAD only for TLS1.3 revisit
Thread-Index: Ac/do7Hhp2VONYJ+TTS4Guh05o53IwAAeU/w
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D2F8F7C2C@USMBX1.msg.corp.akamai.com>
References: <542988C5.8050307@nthpermutation.com> <A46BA862-DEE1-46CF-9193-40D1EAAA14BE@cisco.com> <D05080B2.1ABB6%uri@ll.mit.edu> <44A2498B-D0CB-415C-A1D8-2E362FD8BDF0@cisco.com> <542B450C.5010304@cs.tcd.ie> <542C2D85.7000705@nthpermutation.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D2F8F7B6B@USMBX1.msg.corp.akamai.com> <542C362A.4010802@nthpermutation.com> <c3a437da7cbc50ef1448640f7afcdf82.squirrel@www.trepanning.net> <542C44CB.6020707@nthpermutation.com>
In-Reply-To: <542C44CB.6020707@nthpermutation.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sFQCsnaQlW-As4GkSlJv889_UZI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AEAD only for TLS1.3 revisit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Oct 2014 18:30:43 -0000

Stick with TLS 1.2 The new version doesn't meet the customer needs.  Stick with the old one. Yes, some customers will be upset at not being able to use the absolute latest standard. I'm not unsympathetic to that feeling, but my empathy only goes so far. :) 
--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz