Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Sat, 15 July 2017 06:14 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71F5D127137 for <tls@ietfa.amsl.com>; Fri, 14 Jul 2017 23:14:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U2NO6WHwiasq for <tls@ietfa.amsl.com>; Fri, 14 Jul 2017 23:14:20 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) by ietfa.amsl.com (Postfix) with ESMTP id 3B391126B7F for <tls@ietf.org>; Fri, 14 Jul 2017 23:14:20 -0700 (PDT)
Received: from fifthhorseman.net (38.200.broadband6.iol.cz [88.101.200.38]) by che.mayfirst.org (Postfix) with ESMTPSA id 931C8F999; Sat, 15 Jul 2017 02:14:18 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 6AFBF20302; Sat, 15 Jul 2017 08:12:45 +0200 (CEST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: "Salz, Rich" <rsalz@akamai.com>, Joseph Lorenzo Hall <joe@cdt.org>, Matthew Green <matthewdgreen@gmail.com>, Nick Sullivan <nicholas.sullivan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <8b502340b84f48e99814ae0f16b6b3ef@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAOjisRxxN9QjCqmDpkBOsEhEc7XCpM9Hk9QSSAO65XDPNegy0w@mail.gmail.com> <CABtrr-XbJMYQ+FTQQiSw2gmDVjnpuhgJb3GTWXvLkNewwuJmUg@mail.gmail.com> <8b502340b84f48e99814ae0f16b6b3ef@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Sat, 15 Jul 2017 08:12:42 +0200
Message-ID: <87o9smrzxh.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EELzfV8DfJ8IMRn5ApFkLXObUqA>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2017 06:14:21 -0000

On Sat 2017-07-15 05:58:31 +0000, Salz, Rich wrote:
> Unless I missed the reply, I did not see any answer to my question as
> to why it must be opt-in.  Do we think evildoers will tell the truth
> about what they are doing?

Because presumably the people who do *not* want to do evil want to avoid
specifying a mechanism that will be widely implemented that could leak
into use outside of the intended scenario.  right?

As far as i can tell, we're all in agreement here that:

 * This proposed TLS variant is *never* acceptable for use on the public
   Internet.  At most it's acceptable only between two endpoints within
   a datacenter under a single zone of administrative control.

 * Forward secrecy is in general a valuable property for encrypted
   communications in transit.

If there's anyone on the list who disagrees with the above two
statements, please speak up!

        --dkg