Re: [TLS] Breaking into TLS to protect customers

Artyom Gavrichenkov <ximaera@gmail.com> Thu, 15 March 2018 03:34 UTC

Return-Path: <ximaera@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32D0E12D86A for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 20:34:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NuWq4K0yzGlf for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 20:34:00 -0700 (PDT)
Received: from mail-vk0-x22a.google.com (mail-vk0-x22a.google.com [IPv6:2607:f8b0:400c:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E61512D82F for <tls@ietf.org>; Wed, 14 Mar 2018 20:34:00 -0700 (PDT)
Received: by mail-vk0-x22a.google.com with SMTP id x5so2144622vkd.7 for <tls@ietf.org>; Wed, 14 Mar 2018 20:34:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TVAj7IIhg1FOGxDu7h1IGvzqpwX2JSwpT/zaovIFPnM=; b=lpqHE6Dwj/x4VdV29xI4tXaIne7RFq3oaxyttq9s1J+nMuy5ZXkcF8HEtdknGqd/ij rD0Q8q9e1TSHAb9hUqa2BC8ro2AZ6JHezSRMhXrI9G+od2ZqFgqN+MU+Tln7vmQ6Aa8n QbOzEXdP+Ax/qtHdKcRaSeOzXDD1kOvo6QY7I/5IAdKTggrKPQxBn/U7l/jvBaoxBB01 tOLxTQV62pipr3sh3h90MaobEi3GEE6yyhwXrhjeCoFMKKvD3Cwh5g7FoisORd5XPp5B q2ZdQjs+MUt28FNe+9qhE08g1DUWQxNZ4Mwn3YS5AaeR6ZsNplNYXbG0NkJif9SCBLqW r9aA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TVAj7IIhg1FOGxDu7h1IGvzqpwX2JSwpT/zaovIFPnM=; b=b88EgX/GE4HTQemB9gYt+azhQaqllZakJutFBynlYtd1Cn+bkE6fhKGrZz388s6t1F M/+mtUR8Ira96c2O7c4AnKTSy1DqTt2INuEw+ax9TuQOml86p312T3pOXM2XKDlAasmA EprjTSEwwUHBBnj9rTQLQoSYpQNP//Dd1cI4Upg/E271+IqoO2ALtOqJIP8q5UIcn0tV Mo1vxXCadujqBfnejTaj0hAajYKmmgIZSz2SjZ9U3qoGT6l40xigg2DeXZIV0sxbk5r8 DYtBdcUeFACkK8oq38GOYHzEMrjmTye0mbcggJeOYpLkHboIp7vErAAeL1zQyQRHPJlh fgQQ==
X-Gm-Message-State: AElRT7FKP8zQlm+/+0q7eM2Ow472F7oKhHm8jqDAJiOtKRo5kgfLeEJP KiJNKpy6vG0XpSTDUf7eJu8mJwv/opvuAysDVJQ=
X-Google-Smtp-Source: AG47ELvwFpxbKvgsyEFrQxhPyaTmZRpeDi5dyAFNUqzaWeCet9vp1GNGbtI8+HvYqA8euuFZ4GBtfpYO5Ja83L672Rs=
X-Received: by 10.31.89.195 with SMTP id n186mr4959715vkb.67.1521084838833; Wed, 14 Mar 2018 20:33:58 -0700 (PDT)
MIME-Version: 1.0
References: <C43EDAAC-1CA1-4289-8659-B2E05985F79C@akamai.com>
In-Reply-To: <C43EDAAC-1CA1-4289-8659-B2E05985F79C@akamai.com>
From: Artyom Gavrichenkov <ximaera@gmail.com>
Date: Thu, 15 Mar 2018 03:33:48 +0000
Message-ID: <CALZ3u+b_iRx7-jCWkSdxMGJS0XdyiexVxUepXYjywoeNzxpFyQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114e1ff27df48705676b2932"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8W9pS4f46YijpxLMtm1QyE7m6nU>
Subject: Re: [TLS] Breaking into TLS to protect customers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 03:34:02 -0000

Are we going to discuss draft-fenter ad hoc, or we'll start a new thread
dedicated to that? Because I strongly believe I also have some suggestions
for that draft.

ср, 14 мар. 2018 г., 23:30 Salz, Rich <rsalz@akamai.com>:

> Some on this list have said that they need to break into TLS in order to
> protect customers.
>
>
>
> The thing customers seem to need the most protection is having their
> personal data stolen.  It seems to happen with amazing and disappointing
> regularity on astounding scales.  Some examples include
>
>    - retailer Target, presumably subject to PCI-DSS rules
>    - Anthem health insurance, presumably a regulated industry
>    - Equifax, a financial-business organization (but apparently not
>    regulated)
>    - Yahoo, a company created on and by and for the Internet (one would
>    think they know better)
>
> We could, of course, go on and on and on.
>
>
>
> NONE of those organizations are using TLS 1.3.
>
>
>
> So what kind of “protect the customer” requires breaking TLS?  And what
> benefits and increased protection will customers see?
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>