Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Watson Ladd <watsonbladd@gmail.com> Sat, 15 July 2017 19:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39629124D37 for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 12:24:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6_eHEzEafI6Y for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 12:24:18 -0700 (PDT)
Received: from mail-pf0-x22f.google.com (mail-pf0-x22f.google.com [IPv6:2607:f8b0:400e:c00::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A01A11288B8 for <tls@ietf.org>; Sat, 15 Jul 2017 12:24:16 -0700 (PDT)
Received: by mail-pf0-x22f.google.com with SMTP id q86so59590807pfl.3 for <tls@ietf.org>; Sat, 15 Jul 2017 12:24:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yqDn9cFOsBvzcCLbMAttSaaa5ybTN8m8hZHwM2wMgCk=; b=Sg92vQ1m7CIEGYLUsfj3Dnc++Hp7K1TNUGuucBz3Qo/1h0C8BsQjRWQXBDTCVE6Goy /VQue2NQilJES9HZ7xbtvU8aULIdmsGAWYShRpSgbIHet2/px8P6Q0KTX58eeVmWk5f0 /FFxaniEKv8NYPN7Xs/MQAdhigNR/VRqRZZyIJ4HSm3sUnJNfzzQrFCYMukjF6XQEXIF hv/WSlxVMVhqkjERWbLXyDwXo4BuEpLbzWnGHF9WI6rcm9oii2diDgdCUpYFMhfzLGxr etl/6TJhEEcCA4R+cUyuX+lmw8iGEdcEvVBaUV6bWP3dkKMctELXa4XWka4hiWnwKBJ9 Bq2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yqDn9cFOsBvzcCLbMAttSaaa5ybTN8m8hZHwM2wMgCk=; b=WDo9vEjxzG3kc+35hrudaQRxsSJtMp65/mLnGDUiWQ2VHAKcx+y+urKqJmLZ8fOBll CXlN0/rESgqTGwikVuQyvisC63vx4HL7khHKdH+ty0XoP1BGNwrEP0PHJk4+zcRWG8YZ KsBf79gGYR7KNid2pBtkwBE5SfM7Y8YzAKTZl3/up4SmNUwUCJZ8CttMASkvOQWd0rx/ KUtFXTrnqJZ8G9u8cn0OdYP7vXEVWSJ4qhQf+MN6XSDCVrvRELTdbaWONwGp1Z8tn+ka fFuD7lWYzYMHSgHqZ+sVGqd2YJ8O2m4/RV6W9LN062/E+MCLf8c4hkiE7MPCNpy7aAot VQkQ==
X-Gm-Message-State: AIVw113jdSsPd8DkVd/pu7Km55P8DtsN1Tlrmonq5GC23bACrqMqCJaA PF4j+5I9LCAvLz0+xe3ztPnb6SZalQ==
X-Received: by 10.84.230.134 with SMTP id e6mr22370221plk.2.1500146656268; Sat, 15 Jul 2017 12:24:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Sat, 15 Jul 2017 12:24:14 -0700 (PDT)
Received: by 10.100.187.77 with HTTP; Sat, 15 Jul 2017 12:24:14 -0700 (PDT)
In-Reply-To: <46888EEF-750B-46CF-BA77-1827DD6D3607@arbor.net>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <87k23arzac.fsf@fifthhorseman.net> <D37DF005-4C6E-4EA8-9D9D-6016A04DF69E@arbor.net> <CAPt1N1nVhCQBnHd_MCm79e7c1gO6CY6vZG_rZSNePPvmmU_Bow@mail.gmail.com> <44AB7CB8-13C1-44A0-9EC4-B6824272A247@arbor.net> <CAPt1N1=rvtssKXCnsNmr1vy4ejb6YDUxO2kDcgh-ZMh5WGjfWg@mail.gmail.com> <CY4PR14MB136850FD3287DEAD0CD44C78D7A20@CY4PR14MB1368.namprd14.prod.outlook.com> <46888EEF-750B-46CF-BA77-1827DD6D3607@arbor.net>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 15 Jul 2017 12:24:14 -0700
Message-ID: <CACsn0ck9y=66Cr7MN_LEQDc7rCO_hz+pZHtzyDZxb3aagQrtGw@mail.gmail.com>
To: "Dobbins, Roland" <rdobbins@arbor.net>
Cc: Matthew Green <matthewdgreen@gmail.com>, "Ackermann, Michael" <MAckermann@bcbsm.com>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c13e36e8ed9100554601c26"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zbIRObzvkmPZDxrwLsiEuJQgEPk>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2017 19:24:20 -0000

On Jul 15, 2017 11:03 AM, "Dobbins, Roland" <rdobbins@arbor.net> wrote:



On Jul 15, 2017, at 22:36, Ackermann, Michael <MAckermann@bcbsm.com> wrote:

That being the unencrypted stream is available to the endpoints


Even where it is eventually available, they don't have the horsepower to
capture & forward.


It is always availible. How do you process when it isn't? As for forwarding
that doubles bandwidth: no more.


-----------------------------------
Roland Dobbins <rdobbins@arbor.net>



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls