Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Jeffrey Walton <noloader@gmail.com> Sat, 15 July 2017 06:10 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1A7512FB9A for <tls@ietfa.amsl.com>; Fri, 14 Jul 2017 23:10:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 74iUmr0CE8QF for <tls@ietfa.amsl.com>; Fri, 14 Jul 2017 23:10:34 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B48D12EC55 for <tls@ietf.org>; Fri, 14 Jul 2017 23:10:34 -0700 (PDT)
Received: by mail-oi0-x232.google.com with SMTP id 191so86333888oii.2 for <tls@ietf.org>; Fri, 14 Jul 2017 23:10:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=si9tmk3ueFWaMan6FSN1ODpYl4U28o2zwQ8kz5c+q+U=; b=M4gsJ6IQnlpeikaCiOUg2e6Q29vkbYmnmFinv/vtRplgsQ19bwdDnCQH7z+vM9goj3 EOHDqS02IMOQfUHfF8Fn4yC5ILarFlqMbXhSZikclNDPVMIAN5L4fGF+fH3dYMh6avx8 EH56dG/5gAIe42N3p+cIoRUrzaNxtgVY1MVZ5N9ides35P6NqLxaLDuA/jcmdxWBCgCZ 6u1lC9aVPUTBQOP+Kp4Xm1PtoUbSIg6gOG5xFd/V/miEYHdXE7owEuEjwdEpoNbe+6Ze uSscb/Tpy07WW8jvXIARGXJ54KYxZdylhC0sXFgacbTun1N9KiutZA3aoOgo5hqIVNUP cqEg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=si9tmk3ueFWaMan6FSN1ODpYl4U28o2zwQ8kz5c+q+U=; b=O7j7gZoBWfipl1P6JBSGqVQv8asiZw6/13V+H7wti1yRCqFSSZw3RYZ/iMEqDcZSQ4 juAKl8ishsKDO1UTGT44ob0D7mf3P88OQEN6C8XucLdFRT/rY6UO94fqEn2xGfXLFW1w uWcQ9Z5MMmwoK5GTasHveIFsEjO/pUFAX0P2oinrrJltq6PzX9KX69mEMkDYN3Pzew+n S2OoNDUmiapcodRUPZenTPsP8Lln281NJFjRXR7SfVj40wPI5GRPLBoJHsw2uGJhKWLy 29MlhpPOaChQofem5oIkaZy1c+7tjeN3KSu3ftpQgHtgbV5NrIewCJD5EHseShOQCDx/ m1lw==
X-Gm-Message-State: AIVw111x6JLoaNT8yzh/fqQ96lhnnL/LRB86B8WHCPA8sMmaYYVB+ZW/ SddkQWCL4VZrpePgD0VJ0JoS8WIbvA==
X-Received: by 10.202.232.135 with SMTP id f129mr8436669oih.157.1500099033546; Fri, 14 Jul 2017 23:10:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.74.5.6 with HTTP; Fri, 14 Jul 2017 23:10:32 -0700 (PDT)
Reply-To: noloader@gmail.com
In-Reply-To: <8b502340b84f48e99814ae0f16b6b3ef@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAOjisRxxN9QjCqmDpkBOsEhEc7XCpM9Hk9QSSAO65XDPNegy0w@mail.gmail.com> <CABtrr-XbJMYQ+FTQQiSw2gmDVjnpuhgJb3GTWXvLkNewwuJmUg@mail.gmail.com> <8b502340b84f48e99814ae0f16b6b3ef@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Sat, 15 Jul 2017 02:10:32 -0400
Message-ID: <CAH8yC8=8CsMbs3qWwH8mWioLaGd4YFris25-n_qpy_zg4sa23g@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8mP2hO9q3vwn8M3vBlJ23SnZJQ4>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2017 06:10:39 -0000

On Sat, Jul 15, 2017 at 1:58 AM, Salz, Rich <rsalz@akamai.com> wrote:
> Unless I missed the reply, I did not see any answer to my question as to why
> it must be opt-in.  Do we think evildoers will tell the truth about what
> they are doing?

Opt-in is choice. Choice for a consumer is usually a good thing.
Sunlight is the best disinfectant.

The market can punish those who don't respect privacy concerns. I
can't speak for others, but I regularly avoid services that I find
unpalatable.

Some evildoers won't tell the truth. Eventually some will be caught.
The market can punish those who get caught.

EU regulators may be able to exert legal pressure on dishonest
evildoers. I doubt the US will take any action. The oligarchy is
strong on this side of the pond.

I speculate EU entities that were honest about their practices will
sidestep some regulatory actions.

Jeff