+1 And I would add that the pervasive effects of encryption are not limited to security of systems, but limit the abilities of other system management, monitoring and diagnostic platforms as well.
From: TLS <tls-boun...@ietf.org> On Behalf Of Mark O Sent: Tuesday, July 23, 2019 4:28 PM To: tls@ietf.org Subject: Re: [TLS] TLS Impact on Network Security draft updated ALERT This email was sent from a source external to BCBSM/BCN. DO NOT CLICK links or attachments unless you recognize the sender and trust the content. I don’t have a preference for whether this draft should become a working group item, or become an AD-sponsored or individual submission, but in any case it contains important additions to the security considerations of RFC 8446. The use-cases it details are real-life scenarios where the introduction of TLS 1.3 in place of 1.2 has an impact on the security of systems (according to the threat model outlined in RFC 3552 and the additional non-ComSec threats that have been identified subsequent to the publication of RFC 3552); therefore they should be accurately and publicly recorded. -- Mark On Sun, Jul 21, 2019 at 6:51 AM Nancy Cam-Winget (ncamwing) <ncamw...@cisco.com><mailto:ncamw...@cisco.com%3e>; wrote: > Hi, > > Thanks to all the feedback provided, we have updated the > https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04 > > draft. At this point, we believe the draft is stable and would like to > request its publication as an informational draft. > > > > Warm regards, > > Nancy > > > > > _______________________________________________ > TLS mailing list > TLS@ietf.org<mailto:TLS@ietf.org> > https://www.ietf.org/mailman/listinfo/tls This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfo...@ncsc.gov.uk<mailto:ncscinfo...@ncsc.gov.uk>. All material is UK Crown Copyright © The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies. Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls