Re: [perpass] Getting started...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 17 August 2013 10:30 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: perpass@ietfa.amsl.com
Delivered-To: perpass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A769721F9958 for <perpass@ietfa.amsl.com>; Sat, 17 Aug 2013 03:30:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5X62jtkE1ZR for <perpass@ietfa.amsl.com>; Sat, 17 Aug 2013 03:30:24 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id A8EB521F8C0C for <perpass@ietf.org>; Sat, 17 Aug 2013 03:30:24 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 0BCCBBE25; Sat, 17 Aug 2013 11:30:24 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AwE22j-JL2S0; Sat, 17 Aug 2013 11:30:23 +0100 (IST)
Received: from [10.87.48.8] (unknown [86.44.67.197]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 7F0B0BE24; Sat, 17 Aug 2013 11:30:23 +0100 (IST)
Message-ID: <520F50B5.1010209@cs.tcd.ie>
Date: Sat, 17 Aug 2013 11:30:13 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130803 Thunderbird/17.0.8
MIME-Version: 1.0
To: Brian Trammell <trammell@tik.ee.ethz.ch>
References: <520E5684.1090005@cs.tcd.ie> <6.2.5.6.2.20130816171144.0c01f738@resistor.net> <520F4AE1.5040403@cs.tcd.ie> <FE07133E-E19E-4D4F-818A-3BA283ADD0EB@tik.ee.ethz.ch>
In-Reply-To: <FE07133E-E19E-4D4F-818A-3BA283ADD0EB@tik.ee.ethz.ch>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: SM <sm@resistor.net>, perpass@ietf.org
Subject: Re: [perpass] Getting started...
X-BeenThere: perpass@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "The perpass list is for discussion of the privacy properties of IETF protocols and concrete ways in which those could be improved. " <perpass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/perpass>, <mailto:perpass-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/perpass>
List-Post: <mailto:perpass@ietf.org>
List-Help: <mailto:perpass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/perpass>, <mailto:perpass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Aug 2013 10:30:30 -0000

Hi Brian,

On 08/17/2013 11:17 AM, Brian Trammell wrote:
> Of course, if the threat model is "the adversary cooperates with the
> endpoint(s) of the communication", there's not a whole lot you can do
> at the protocol level. 

That's correct. But (and yes, anecdotally;-) the submarine cable
monitoring was apparently done with the co-operation of the cable
owners and not of (all) the n/w operators using those cables. So
even when there is "co-operation," it may be that not everyone at
every n/w layer is co-operating.

> But that is, I think, a point for wider
> discussion, and there is significant work to be done, even if it just
> ends up being a cross-area awareness-building exercise; on which more
> soon.

Looking forward to that.

S.