Re: [TLS] TLS Impact on Network Security draft updated

Joseph Birr-Pixton <jpixton@gmail.com> Wed, 24 July 2019 06:51 UTC

Return-Path: <jpixton@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D34EC12030C for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 23:51:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K9ByHJYfsunl for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 23:51:55 -0700 (PDT)
Received: from mail-wr1-x434.google.com (mail-wr1-x434.google.com [IPv6:2a00:1450:4864:20::434]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 603BF120309 for <tls@ietf.org>; Tue, 23 Jul 2019 23:51:55 -0700 (PDT)
Received: by mail-wr1-x434.google.com with SMTP id r1so45614234wrl.7 for <tls@ietf.org>; Tue, 23 Jul 2019 23:51:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=hcwjB2CH8LigyWIEMn/6Vx80hqeeTTSrV+Lt3Cc5vAs=; b=tEIF1kSQCQEW0TR7qvBmD+LIRY71BGEs09Kai5prmVGcKf+hBWbaGemGUL4e7buZUk 8cJVKoVjTMZAI0qThccaTn4+XSoNGXvOibJlcBtGpLmSB4urNmxX/11rxyWpSKld/Qro Z8ncU91pTUrrr5cw49ZYZNUQSbmHEL1zhuu86UbWnqfsL9xX5rja/7y3MeLCfpMnsZIv dQJK5RWwN1ln5slMth3ge4qRf5ztqG2TWD+J3Vwq7ULzPqu0cyjjDpz0fXfd6w3pggez /SQM/sy5D+pAOXsDiEm/JH8KO84gRyePBcHh7sbhw1JqPXmEuEeGfdzSWFSf/A926GXh 3B1g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hcwjB2CH8LigyWIEMn/6Vx80hqeeTTSrV+Lt3Cc5vAs=; b=YG19NzbvN5cJZOh1cLDSML+kbrPKOCxQA5M13xfB6ivmC5Xy/yM5LfsU/nTXjMnl5Y WY60avtIiuktNvNgyQNfz+crsl7h2Bo/Pa8Zz20NB1zJuvRYDEr+QTDEWKVZGV9iyZ3H 5i5n8qf43bbMfMDOi+E0syzGXVz95nFpjLPZsLd73WN1uRa6RszwqaVIKwOcy6Trg+r9 cZaEKdiyJJLNgd4BzpdWJGTvHeLvF0ESaX6ove4Y+TC9mqnhTvr4+LIMxUwFhL+U4Ktk GYbvUzIwWzopxi6UApz5Nc2UZW3BrmPsi3MKMw5+O9qLlTamXz0p+CMSr8jlZeaQWnJa 8T9Q==
X-Gm-Message-State: APjAAAX4HelaIyI4RjQbopzE2MK7Wz5Cii6M9V2li9GDHO1BvaAKfnIQ wuQKr06VdqCd+M1BjTDuSSJd0EkwIvLZrhteqkE=
X-Google-Smtp-Source: APXvYqxJscaijqOqJrwP9S0ryhx6kuTeFAOQHHl/kEDfZKlXI4BF4B3cB6uIb4qDmPOy0gRxg2Zz2uYH4vS9zy/Jj6k=
X-Received: by 2002:a5d:518f:: with SMTP id k15mr27844153wrv.321.1563951113803; Tue, 23 Jul 2019 23:51:53 -0700 (PDT)
MIME-Version: 1.0
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
In-Reply-To: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
From: Joseph Birr-Pixton <jpixton@gmail.com>
Date: Wed, 24 Jul 2019 07:51:42 +0100
Message-ID: <CACaGApk63upf3rcZXGodnBoBz99XCwGA0RdiUJ-2K=LzO1KsFw@mail.gmail.com>
To: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000959f4f058e67be85"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3Ufd4Td2QB-6D6I6M2oi_X1S40g>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 06:51:58 -0000

Hello,

I would like to suggest that this draft is expanded to cover the use cases
of governments, such as those recently seen in Kazakhstan. This will
ideally leave the reader with a fuller impression of the risks inherent in
the technology being described here.

- section 1: add a sentence to the introduction, eg. "Governments may wish
to intercept their citizen's traffic for the purpose of identifying and
combating political dissent."
- section 4: add subsection "09 - Suppression of Dissent" covering this use
case of the technology.

Thanks,
Joe




On Sun, 21 Jul 2019 at 14:51, Nancy Cam-Winget (ncamwing) <
ncamwing@cisco.com> wrote:
>
> Hi,
>
> Thanks to all the feedback provided, we have updated the
https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04
>
> draft.  At this point, we believe the draft is stable and would like to
request its publication as an informational draft.
>
>
>
> Warm regards,
>
>     Nancy
>
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls