Re: [TLS] Industry Concerns about TLS 1.3

Tony Arcieri <bascule@gmail.com> Thu, 29 September 2016 01:04 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA84212B038 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 18:04:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BNS7nbtjtKCF for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 18:04:03 -0700 (PDT)
Received: from mail-ua0-x230.google.com (mail-ua0-x230.google.com [IPv6:2607:f8b0:400c:c08::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2040212B039 for <tls@ietf.org>; Wed, 28 Sep 2016 18:04:03 -0700 (PDT)
Received: by mail-ua0-x230.google.com with SMTP id n13so52919920uaa.3 for <tls@ietf.org>; Wed, 28 Sep 2016 18:04:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=NGOZZKZ7H9+Y8A7Vxw31sy4fRqt4Vl2KOu/ARg2Q/ng=; b=XhWuhr49ry/tggZuw7g40P5Sf+/7zdRRzppO6xg6+f+rT+CP7U2RBrgwfK2xuwGyu9 zPMmXxLXs3NOWE9i9vNlBbFvd/4FWzMX8KHz9rKvYXvgKeyXFf8eeGlswAfzc3Yvvbfe vP/+45fiFnl2gtTm7R5NBsCzjE+N151iSUmGt1LeV5YC3iXSlZ1VRYlRkoYrb2KwGDeh ebkM7VPpzPpeYi7aROEYlWDmQ8lrDX+mj1Sy1FDjye6V+AzWRt8YxLmVgqJrE14CkGw3 oN9sxMhW5h93vMyKhg0P18ZltPi635/pV6WCIqk0kEkhJY+KEMoQGZnfeX0E9jh0o6bg cayQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=NGOZZKZ7H9+Y8A7Vxw31sy4fRqt4Vl2KOu/ARg2Q/ng=; b=jpD6jevrkRUXtbaVgAthDg2n2TwT7LlA1P2L41W6VUwrx57MnnDzd1tM6NOoakKUy8 senDFHn0NmAhmKccbpZVZthzBidezilngLUfGyQjo+biVu94WE1K4+vC+8Hpkahe1KFb oeADPGpahvB73uCc41wUZrl/wiIGQ+PIiZVq/Ud3QJJZ7A9q8oXnS1+QOqf+aozguBK+ DHxuKaOHyMJ7jhXnHqBersoPsllvZsp3Zw3XmL6Y+xbVaN5knGwVF6VzeIsxaIRgP+51 PCzm5GFWG6Di3Om/OBBX9VCfeQ07oaAzPwRiJ1TJOBjzZNrGQvnSR1LXR2yQ4sVJKqZT FK5g==
X-Gm-Message-State: AA6/9RnufRkXjLP2NFVUlfO436sD/2RCjVP4kUsdRtJ+yM8f6VpSXTLxauxJaQzoSang8BDJWXgVf/v9jLIWfA==
X-Received: by 10.176.82.178 with SMTP id v47mr733005uav.112.1475111042197; Wed, 28 Sep 2016 18:04:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.153.195 with HTTP; Wed, 28 Sep 2016 18:03:41 -0700 (PDT)
In-Reply-To: <8cb4bacf-e9a3-9e85-5a4f-e7208ff1c60f@nomountain.net>
References: <r470Ps-10116i-D1400872992D4A999C16CBD8D0E8C6D1@Williams-MacBook-Pro.local> <282ff05b-f013-7af8-2c44-64ee814323a9@nomountain.net> <CAHOTMV+0wbMC6FKRQ4tAwKf1SoisKEf1hAsNqTH9gQGRha44Zg@mail.gmail.com> <8cb4bacf-e9a3-9e85-5a4f-e7208ff1c60f@nomountain.net>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 28 Sep 2016 18:03:41 -0700
Message-ID: <CAHOTMVJsK-8+K2EPXD_9UxHoarO-X652Pk_fYAcOo6wTnn8bTQ@mail.gmail.com>
To: Melinda Shore <melinda.shore@nomountain.net>
Content-Type: multipart/alternative; boundary="94eb2c191428acb0dc053d9b0da1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uAJpdoyg--Jk94P6Fc_YJnWSQPU>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2016 01:04:05 -0000

On Wed, Sep 28, 2016 at 5:49 PM, Melinda Shore <melinda.shore@nomountain.net
> wrote:

> I think it's quite clearly the case that that is not going to happen.
> But, that doesn't mean that these guys don't have a problem worth
> addressing, even if they're asking for a crap solution to it.  The
> IETF is an insular organization and I tend to think that leads to
> poorer outcomes in some cases than we might otherwise have produced.


Their argument is the PCI council will mandate TLS 1.3 soon. This is not
the case. A TLS *1.1* mandate by the PCI council has been delayed until
2018.

I work for a company that directly participates in the PCI council, and
have been participating in the TLS and CFRG process for several years
(again, I do not directly represent either in this discussion).

I do not think that TLS 1.3 in its current form will cause them any
practical real-world problems for these companies, rather they seem to be
attempting to futureproof their current bad practices.

-- 
Tony Arcieri