[TLS] 3rd WGLC: draft-ietf-tls-tls13

2018-01-12 Thread Sean Turner
All, This is the 3rd working group last call (WGLC) announcement for draft-ietf-tls-tls13; it will run through January 26th. This time the WGLC is for version -23 (https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/). This WGLC is a targeted WGLC because it only address changes introduced

[TLS] The future devices that will break TLS 1.4

2018-01-12 Thread Hanno Böck
Hi, This working group just went through a painful process of realizing that deploying a new TLS version on the Internet is a hard task due to broken devices. If you're not aware David Benjamin just gave a great talk summarizing the issues: https://www.youtube.com/watch?v=_mE_JmwFi1Y Today I foun

Re: [TLS] The future devices that will break TLS 1.4

2018-01-12 Thread Dan Wing
On Jan 12, 2018, at 3:02 PM, Hanno Böck wrote: > > Hi, > > This working group just went through a painful process of realizing > that deploying a new TLS version on the Internet is a hard task due to > broken devices. If you're not aware David Benjamin just gave a great > talk summarizing the is

Re: [TLS] The future devices that will break TLS 1.4

2018-01-12 Thread Hanno Böck
On Fri, 12 Jan 2018 15:53:05 -0800 Dan Wing wrote: > Those bugs that interfere with TLS handshakes are un-related to > Cisco's Encrypted Traffic Analytics ("ETA"). Different technologies. I haven't claimed that. I just think it's very plausible to assume that a company that already created two

Re: [TLS] The future devices that will break TLS 1.4

2018-01-12 Thread Christian Huitema
On 1/12/2018 1:53 PM, Dan Wing wrote: > I'll dare to have a look into the future and make this imho very > plausible claim: > Cisco won't be the only vendor selling such things. We will see more > products that magically can identify "bad things" in TLS traffic by > applying everything from AI to