Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 17 July 2017 04:01 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10769128C81 for <tls@ietfa.amsl.com>; Sun, 16 Jul 2017 21:01:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.308
X-Spam-Level:
X-Spam-Status: No, score=-0.308 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DATE_IN_PAST_03_06=1.592] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E7ISdhgIm2S2 for <tls@ietfa.amsl.com>; Sun, 16 Jul 2017 21:01:19 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) by ietfa.amsl.com (Postfix) with ESMTP id 3B1E3126B72 for <tls@ietf.org>; Sun, 16 Jul 2017 21:01:19 -0700 (PDT)
Received: from fifthhorseman.net (38.200.broadband6.iol.cz [88.101.200.38]) by che.mayfirst.org (Postfix) with ESMTPSA id BE7D7F999; Mon, 17 Jul 2017 00:01:16 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 57DE2202EF; Mon, 17 Jul 2017 01:23:11 +0200 (CEST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Wartan Hachaturow <wartan.hachaturow@gmail.com>
Cc: "Dobbins, Roland" <rdobbins@arbor.net>, Matthew Green <matthewdgreen@gmail.com>, IETF TLS <tls@ietf.org>
In-Reply-To: <20170716094404.sybnpu24l22uuaxb@minsvyaz.ru>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <87k23arzac.fsf@fifthhorseman.net> <D37DF005-4C6E-4EA8-9D9D-6016A04DF69E@arbor.net> <871spirljc.fsf@fifthhorseman.net> <20170716094404.sybnpu24l22uuaxb@minsvyaz.ru>
Date: Mon, 17 Jul 2017 01:23:11 +0200
Message-ID: <87d190q84g.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CPqEeY7gMfSZWMBA9NUOSBKOt3c>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 04:01:20 -0000

On Sun 2017-07-16 12:44:04 +0300, Wartan Hachaturow wrote:
> On Sat, Jul 15, 2017 at 01:23:35PM +0200, Daniel Kahn Gillmor wrote:
>
>> > Not to mention the security & troubleshooting applications which
>> > require insight into the cryptostream on the wire.
>> 
>> I asked for examples of regulations that specifically require plaintext
>> from the network.
>
> Some countries has got that kind of requirements in the lawful
> interception context, in the sense that monitoring is explicitly
> required to be fully passive.

Could you point me (and the list) to those requirements, please?  More
specificity than "some countries" would be a useful contribution to this
discussion.

> However, this mostly means "network equipment that supports some kind
> of encryption on the link should be able to pass the traffic in
> plaintext for monitoring purposes".

Is this quote taken from a specific regulatory context?  or do the
quotation marks indicate paraphrasing or something else?

Regards,

      --dkg