Re: [TLS] chairs - please shutdown wiretapping discussion...

Kyle Rose <krose@krose.org> Wed, 12 July 2017 14:35 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5327129B7A for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:35:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mbCh64I7ZiM0 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:35:37 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25D3E127058 for <tls@ietf.org>; Wed, 12 Jul 2017 07:35:37 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id a66so12152989qkb.0 for <tls@ietf.org>; Wed, 12 Jul 2017 07:35:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2szMinqXiaw+lSBx8lPgqNWCdJom0Fq2oDXOKR4NdAg=; b=AmAvH2RegpwbQQDW5GqDNOgYnfyyOqRKMcbH7Xv9euPoBtiyQG3IChcYtXNb5xxn7M Smfs0BnJfYpOnbxjq32XoXsXGMeLYcegp1RKaHn7tPkoxKftsiFDMWV7gdP1vIu+SNoy OAreW9CjGbz/uNE4T1eU36KH6f8rqhIHNn4DQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2szMinqXiaw+lSBx8lPgqNWCdJom0Fq2oDXOKR4NdAg=; b=JZmr1JrvpdRA1GZZqTro4ZKZWgi4zhVhljANyrySEhcnkEds7af47k/ED+XKlsrOwM zSi/O130kx/rJQFUqOtQh/MFURZBjqcHopYLc07tQ/bQiF8AkCcIawW79DEO48i63T3n 2DH/9CnY3FYCtL8DqVfvUx7ZtKz1LHn9dQ+k6+VbZB5A9EtKyVdFFYZxV4l6dtuJaPRS J8H8l4CyAQAltFXSUTBOriYLmy+G4iW3pKJit4mOehtqfh2ROFhs/WK7wcUU7VZbIwSo vN1yQLvmy4DoG/DCxecg7dkNQ8YIvfUWiL6TRyfSwrMcvR8ImCVlc/bMnuNyGfVyWbFA SHZg==
X-Gm-Message-State: AIVw110t/gYHx/Wo4hN6k5JvIhHQWDgJV30AKE6XtvEmYzOBXeUPFEag GuNSf59EgRozYimdxBVgZbyF7oOz8Mbl
X-Received: by 10.55.97.13 with SMTP id v13mr6190605qkb.107.1499870136149; Wed, 12 Jul 2017 07:35:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.128.194 with HTTP; Wed, 12 Jul 2017 07:35:34 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <E235BB49-8179-4F6B-A164-137BA27A3412@fugue.com> <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com> <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com>
From: Kyle Rose <krose@krose.org>
Date: Wed, 12 Jul 2017 10:35:34 -0400
Message-ID: <CAJU8_nXt8ByZB676-yGAWcxbqUtZmKKmPKzmXcgP=QArjG3hsQ@mail.gmail.com>
To: Ted Lemon <mellon@fugue.com>
Cc: IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c057606acbea205541fba11"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5cSAv1v0PL5ybiIIBHlDuZxu81c>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 14:35:39 -0000

On Wed, Jul 12, 2017 at 10:22 AM, Ted Lemon <mellon@fugue.com> wrote:

> On Jul 12, 2017, at 10:18 AM, Kyle Rose <krose@krose.org> wrote:
>
> We need to dispel the myth that mere inaction on our part will on its own
> prevent implementation of these mechanisms, if for no other reason but to
> redirect energy to the political arena where the pervasive monitoring
> battles *are* actually fought.
>
>
> Inaction on our part will prevent the code from going into the common
> distributions.   That's not worthless.
>

Which will have zero impact on pervasive surveillance until some government
decides they want to use this mechanism or something like it and mandates
that it be implemented universally within their borders. Then it will
appear in short order, even if the government has to hire their own code
monkeys to do it, at which point it will continue to have zero impact on
pervasive surveillance.

Again, I'm not recommending any TLS distribution implement this, only that
we stop fooling ourselves into believing that refusing to standardize a
mechanism like this will prevent one from being implemented when someone
decides they want it.

This is fundamentally different from the question of standardizing
potentially privacy-violating protocol extensions that need to survive
end-to-end on the internet to be useful to the third party: this entire
functionality can be implemented at a single endpoint without anyone else's
permission or custom interop.

Kyle