Re: [TLS] TLS Impact on Network Security draft updated

Watson Ladd <watsonbladd@gmail.com> Wed, 24 July 2019 03:18 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3521212008F for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 20:18:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DHsQNaC3Zflo for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 20:18:41 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57FE412008A for <tls@ietf.org>; Tue, 23 Jul 2019 20:18:41 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id z28so43114034ljn.4 for <tls@ietf.org>; Tue, 23 Jul 2019 20:18:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=scv9SlUJN8zU+ZPxX6Bq3JQ9bWszPWe+S4t1G7fFhMY=; b=pgCPrAqenJkKUPnzZf9qGdVZurxo7vDCaQXUcY/ewfY5fQfiRFoi+fORuzME3p3no5 PAIsB+1wXpZTU8B1lzrX+1E8pe+JRhnMA6XAGwqHu6+D4FOmoFWzRm2JulBmtLHzDTTU DIW0RQfWEpM4byQv9HCnC9LpI3jyf4wb7raBW7b/4MeJLZ2SFB7YkNseKPqoRI9TcMRg ll3m5elvSoZxFtuC/wOzAN19ae2qtn/PI2Cf/zwPX1ClSYll6PK7D/Hq9LDUIZbViQy+ YRlndPXUHICtdG8C7EQlHDMqXitv2jAcjNyYf8tLFdap7mdeIrjm1h6jX/LtStMwfJae TujQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=scv9SlUJN8zU+ZPxX6Bq3JQ9bWszPWe+S4t1G7fFhMY=; b=I12IaEUdJTdx7xr5utDz/X1F0sJyk+8/CchQll8kyTVO9g/W03tnQGKrfxpbNMLwme niaYJ8IEIjsiFeF2c0CelanFzvOBn180/Ee0u6kd3tblTDsS6q0t2MpDOYUhVca0lRek 3ljBUjtORgXBPrC1uhSGsoU192KcKz0RvuAk/dA/IMNaq7aSLY3jmJPGr0BtBarHray3 0dolz+U3QY++/c0ohAL1bdE8tGhICqbbYXdo7tbvS2rntnO4U6/CcODoJDemY9GaRre7 nr5rJD/caleikI2wkodE631wSPZkMWTI6gk3lRcDX9aRkgOWiKC8bDXNt7lTYRtWJIDZ DSfQ==
X-Gm-Message-State: APjAAAVmpJ8nX+ibK44S+va7Mgf7YH3y6Re33no+Hfxt2PjQt3BJ65QK n5k3UyDNXmFajq9R/mA4crGAIdbHeec2jn4JViI=
X-Google-Smtp-Source: APXvYqxF4ZtMk1M2veFTY50SU2l5LQpU8jLQVSr7NciqHSNNZXI9cI+4xIhx6z/EMFr0r/JZDVQraDZHc5HgVlMQQNc=
X-Received: by 2002:a2e:6348:: with SMTP id x69mr41881641ljb.186.1563938319572; Tue, 23 Jul 2019 20:18:39 -0700 (PDT)
MIME-Version: 1.0
References: <51f39225-1953-b603-bd15-bbc7d4bf2222@cs.ox.ac.uk> <1300C2AB-ACCD-4F29-96CF-D27A6737A799@gmail.com>
In-Reply-To: <1300C2AB-ACCD-4F29-96CF-D27A6737A799@gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 23 Jul 2019 20:18:27 -0700
Message-ID: <CACsn0cksOpJTthiuSZV5BjDYqyuQWMVp+Zg_-va_4o7hOA=_FA@mail.gmail.com>
To: Bret Jordan <jordan.ietf@gmail.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000fd26e1058e64c360"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J5YheA2jJzm7kZFj9E8Emyzj2EU>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 03:18:44 -0000

On Tue, Jul 23, 2019, 6:55 PM Bret Jordan <jordan.ietf@gmail.com> wrote:

> As a professional organization and part of due diligence, we need to try
> and understand the risks and ramifications on the deployments of our
> solutions. This means, understanding exactly how the market uses and needs
> to use the solutions we create. When we remove or change some technology,
> we should try hard to provide a work around. If a work around is not
> possible, we need to cleanly document how these changes are going to impact
> the market so it can prepare. This is the responsible and prudent thing to
> do in a professional organization like the IETF.
>

What technology was removed?

Was it TLS proxies equipped with the private key? No, those still work.
Interception devices with a root? No, still work. So what broke?


> The draft that Nancy and others have worked on is a great start to
> documenting how these new solutions are going to impact organizational
> networks. Regardless of whether you like the use-cases or regulations that
> some organizations have, they are valid and our new solutions are going to
> impact them.
>

It continually conflates some methods of achieving a goal with all of them.
As shown by some of the exchanges the draft substantially overstates the
issues.


> Thanks,
> Bret
> PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
> "Without cryptography vihv vivc ce xhrnrw, however, the only thing that
> can not be unscrambled is an egg."
>
> On Jul 23, 2019, at 7:44 PM, Dennis Jackson <dennis.jackson@cs.ox.ac.uk>
> wrote:
>
> RFC 791  is nearly 40 years old.
> RFC 4074 lists 5 forms of deviations from RFC 1034 and explains
> the correct behavior.
> RFC 7021 describes a series of objective tests of RFC 6333 and
> the results.
>
>
> The above RFCs describe objective test results and how they
> relate to earlier RFCs. In contrast, this document offers a
> speculative and subjective discussion of possible future impact.
>
>
> I do not believe there is any precedent supporting publication.
>
>
> Best,
> Dennis
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>