Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

"Paul Turner" <pturner@equio.com> Thu, 19 October 2017 14:18 UTC

Return-Path: <pturner@equio.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E16A126D0C for <tls@ietfa.amsl.com>; Thu, 19 Oct 2017 07:18:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=equio-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oaJXCD25krbX for <tls@ietfa.amsl.com>; Thu, 19 Oct 2017 07:18:24 -0700 (PDT)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9AAC41320D9 for <tls@ietf.org>; Thu, 19 Oct 2017 07:18:24 -0700 (PDT)
Received: by mail-it0-x231.google.com with SMTP id p138so10383519itp.2 for <tls@ietf.org>; Thu, 19 Oct 2017 07:18:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=equio-com.20150623.gappssmtp.com; s=20150623; h=from:to:references:in-reply-to:subject:date:message-id:mime-version :content-transfer-encoding:thread-index:content-language; bh=lEIxm9xrf4x6hQOMzEhBs3RmgAcevj7CXSA8nfHya98=; b=DdXxzUMJ0Wq7EKA3REoxNp6k09GM3UPlq0M+McFSqIxlhNWV1zQdAETUgMjNGcnxJN uNFZl6qABOJ74D4XMoCH/Hr2Iq3JYkXxSLQQZeBUemJVlZuVcxf+BSa6OKYh4grIZlQw lx62KjLNsTsOPFTpAyniNgT/30K3KGZOK4vf+s5y9PloFbhXPgw7FCtr/J9lPMY5tabx /LkqL1k3OcPgw3S3Yt1W1jPNsRGFtk6FWYQCZf7T51TLgsl+CZZpzxNX0A9IPS+U5FmP pgjz6ogD3MnaWxBamAVQiERtK7tViPtl60CujbkwM13CEXntJjerahQF7hoXiX1ZwnwI cOKQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=lEIxm9xrf4x6hQOMzEhBs3RmgAcevj7CXSA8nfHya98=; b=Qlnj+IkRApk8y9tQJ9BPs2EkoQolW9OAsFqTaSUBPKGKwILT7wu2sGXawsE6JKBSE3 7mgjj/kp1C+9tr8D3d2USj6+u4vHimPq9PAntcb/tQ3eUtOWsQ4qb9lGR2NU8BESr89c EPv/LwLAu9t5qcNvJH4qnK6bUyKzxy3p/cfF+HRc6MorLU1H9z/UopzvTnvG+Ib0WC3J WL3H00fFC8jvXMsxGgF3nVzDpzDM1RgFmM0C2A2E+0qRjEeQ6mTj4PDYPZl/a0Mz1v2P lHIk81bNZGUJQaG188lJeEySJ5hZinL3ToaQuBJry8j3sZnpD5qvaDr3U3z+JKofqU1G dT5Q==
X-Gm-Message-State: AMCzsaUsL/k+f/OlZC7EnPaJKpSRWX0ojZcrDETeae+wfvqckFlwYmF/ 8yjYDrIX7s74/LZHQ1M2ygofuNjC
X-Google-Smtp-Source: ABhQp+Tw9fJVr6t6qETHd76hLq1fE/CXKptZvSNErxlJ1sbqvnLbUvXxOv/IDoH2tLb3HvYNvPHesA==
X-Received: by 10.36.57.76 with SMTP id l73mr2513754ita.17.1508422703700; Thu, 19 Oct 2017 07:18:23 -0700 (PDT)
Received: from 07WKSWIN150119 ([75.115.210.166]) by smtp.gmail.com with ESMTPSA id u188sm706797itb.2.2017.10.19.07.18.22 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 19 Oct 2017 07:18:22 -0700 (PDT)
From: Paul Turner <pturner@equio.com>
To: "'Salz, Rich'" <rsalz@akamai.com>, 'Paul Turner' <PAUL.TURNER@venafi.com>, "'Kaduk, Ben'" <bkaduk@akamai.com>, tls@ietf.org
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com>
In-Reply-To: <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com>
Date: Thu, 19 Oct 2017 10:18:21 -0400
Message-ID: <000501d348e5$1f273450$5d759cf0$@equio.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQDO0nP6IcKCRq1bnEFoblkG8dV0CgHq1icUAbogPusCZWYb+6TD0hUA
Content-Language: en-us
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F61zqodTT8SgjhJ9BTyr4VV_zuc>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Oct 2017 14:18:26 -0000


> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Salz, Rich
> Sent: Thursday, October 19, 2017 10:15
> To: Paul Turner <PAUL.TURNER@venafi.com>; Kaduk, Ben
> <bkaduk@akamai.com>; tls@ietf.org
> Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
> 
> 
> ➢     I guess the basic question I'm asking is that if a third party is so powerful
> that they can do what you describe, aren't they going to force an even more
> effective method (trusting their CA so that they can terminate the connection
> as a middle man) on clients so that they don't have to coerce every server?
> 
> The stated goal of this work (and its predecessor) is to allow enterprises to
> capture traffic for later debugging and analysis.  The client could be coming in
> via the generic public Internet, with a stock browser.
> 
> Your question points out a danger of this mechanism: it becomes all too easy
> to “escape” and enable nationwide wiretapping.
> 
> Make sense?
> 
Can you explain how nationwide wiretapping is going to be easy with this plan? Again, EVERY server owner will need to opt-in.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls