Re: [TLS] chairs - please shutdown wiretapping discussion...

Kyle Rose <krose@krose.org> Wed, 12 July 2017 15:27 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6488C1316D6 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 08:27:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PEcmufyriuSP for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 08:27:11 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC873131670 for <tls@ietf.org>; Wed, 12 Jul 2017 08:27:11 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id b40so15336074qtb.2 for <tls@ietf.org>; Wed, 12 Jul 2017 08:27:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Sk1eizqc+CYePPnwUmGA8v199kZd6Xiqg0Lpm+OU9qQ=; b=pvjvqmvrHeqihB1PLLbZBvpiIbs2Yp0SOXLgya/E/qENZhuiLXe3UNbBdjeyfJLTSa AyExnhpuOkow+7JGDEPSMM0XYgarKD0tFPPsm21eZdNUKw7mbwqUzlpRifkVTa26Jt/m 0sCG6B4Q1Q0PlLvoOgL2D2f5UK/JrHcSV9ysU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Sk1eizqc+CYePPnwUmGA8v199kZd6Xiqg0Lpm+OU9qQ=; b=YR2QZBnHiJSNxH+x/BENScOXLSDm7LZiyJw+u4svIG3yxSh6T760wCvEYgE5RgpOt/ FNHtfOKpgJmbklRfvGItYzGQ6mRgh5uQWmGIMkcfEkf3syvwKYecG1w2dQe9RQkkBznU eHfNHKfsFY2cxU/0lP5rviy/LxTO26RXqOcDo5P5GZyW0scvPlJWQsedqMix0IH8lFz4 Txn0H4e4I7woTyEOTrGPTJm1NgRsApEoNvPQfQVBi0CY6yX9kdWWIT72+r/wws1U1XNP qgL2Y0k04XTmjXO12UooQjKyFysqwJDDeJlIlM1u868FOv5VyDlA+0inC5jEFiUrDe50 WLfg==
X-Gm-Message-State: AIVw111fkhwUzu2lhp3z8xFHFc1hVll8bywjq7d0h/FsILOqToEFBi+s Vk9P24C40yAefoeoMoocO20wJ2F4iRGV
X-Received: by 10.200.55.44 with SMTP id o41mr6943698qtb.120.1499873230750; Wed, 12 Jul 2017 08:27:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.128.194 with HTTP; Wed, 12 Jul 2017 08:27:09 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <eeed8398-f845-2bdf-578b-56eb74bbe736@cs.tcd.ie>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <eeed8398-f845-2bdf-578b-56eb74bbe736@cs.tcd.ie>
From: Kyle Rose <krose@krose.org>
Date: Wed, 12 Jul 2017 11:27:09 -0400
Message-ID: <CAJU8_nUAFXcQKzO4f-WCEjxTDb_9GPcnFRpntF+c6WSTeGDJjw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Ted Lemon <mellon@fugue.com>, "Polk, Tim (Fed)" <william.polk@nist.gov>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1141e830209a0e0554207372"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F9EjmO-axIfYXkUu1VspkGJHMmU>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 15:27:13 -0000

On Wed, Jul 12, 2017 at 11:18 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

> > If one endpoint is feeding
> > cryptographic material to a third party (the only way that information
> gets
> > out to the third party, vulnerabilities notwithstanding), they are
> > collaborating, not enabling wiretapping.
>
> That's nonsense. In the POTS case, telcos are collaborating
> with their local LEAs and that is wiretapping.


The telco in the POTS case isn't either endpoint. The third-party
surveillance is unknown to those endpoints. Therefore: wiretapping.

Kyle