Re: [TLS] chairs - please shutdown wiretapping discussion...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 12 July 2017 20:16 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B8911316A5 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 13:16:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TVvxsZOSZG-g for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 13:16:12 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D00E012EC3A for <tls@ietf.org>; Wed, 12 Jul 2017 13:16:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 08D35BE5F; Wed, 12 Jul 2017 21:16:10 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6IvBb-J7nzHL; Wed, 12 Jul 2017 21:16:08 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 40425BE58; Wed, 12 Jul 2017 21:16:08 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499890568; bh=nAvwvuwnE7fYR0Ye/fqXN7lTgfuElN4O8030QSe0VrE=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=EJQloBBioYr2yOmSc3N+cHVpAiZQ6RhmrizbX0YnIVM6n5BQ+t9FtIpBDOt6VP88P hJmoAcs1jc0rVfka78nccBTFXymofo6bamMv2572FMyBQHeQEHbvJsT9zeHmoombbq jGNhYfEXspJwuxvUOWsu2YsRqBri9usHSfR1SwjM=
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: Kyle Rose <krose@krose.org>, "Polk, Tim (Fed)" <william.polk@nist.gov>, IETF TLS <tls@ietf.org>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <eeed8398-f845-2bdf-578b-56eb74bbe736@cs.tcd.ie> <CAJU8_nUAFXcQKzO4f-WCEjxTDb_9GPcnFRpntF+c6WSTeGDJjw@mail.gmail.com> <9a5b276d-b1f2-bea9-19c1-d9eadf4da377@cs.tcd.ie> <CAJU8_nWtQ0AnV30sRSK6jP1955Ew_3gWSxYSQTUyjJXUsp27og@mail.gmail.com> <caafe17c-8d77-dd9f-626c-610d68ab9b6f@cs.tcd.ie> <EDFEE643-FB87-41E0-9C67-87D25EB97B96@gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <f3288443-e7b5-27bb-c05f-1046569265f5@cs.tcd.ie>
Date: Wed, 12 Jul 2017 21:16:07 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <EDFEE643-FB87-41E0-9C67-87D25EB97B96@gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="XIG1A16IvHqLRfNNpt97hjC8qqhIciENW"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LY2dimNZp4vyLnBFKXftxthQY7A>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 20:16:14 -0000


On 12/07/17 21:01, Kathleen Moriarty wrote:
> With no hat on...
> 
> The difference with the WordPress & SMTP examples is that you know
> content will sit in plaintext on the servers, whereas with POTS, you
> need to wiretap to get the voice content. You only expect the log
> that the call transpired to exist with the service provider.

Sure POTS != the web or smtp, though 2804 specifically calls
out pen-traces as being covered, so we're not only dealing with
bulk call content.

But in any case the precise mechanisms used to get the pen-trace
equivalent or the bulk content to the wiretapper as cleartext isn't
really significant  - whether that be via a carload of tapes, a fat
pipe from the MTA or wordpress.com-like site to the wiretapper, or
via a few KB-per-DH-private if the wiretapper already has the bulk
ciphertext in hand. The crucial thing here is that the leak of the
DH private values is needed to enable that ciphertext to be rendered
as plain, and this proposed mechanism is how that part of the wiretap
service would be enabled, and that's why these examples fit the
2804 definition.

Put another way - it doesn't matter if a traditional POTs wiretap
is done via a conference call setup (frequently done) or by actually
recording to a tape device as was done in the past. And just the
same, it doesn't matter that the mail or web content is also
available as plaintext to the leaker of the DH private value. All
of those can be used to provide a wiretap service as per the 2804
definitions. (In fact a wiretap based on leaking DH private values
would be much more efficient for an entity that already has the
capability to capture packets are lots of places on the Internet,
but that's not that important in terms of whether the 2804 term
is right or not.)

Does that help?

Cheers,
S.

> 
> I'm still in a mode of listening to arguments,  but wanted to point
> this out in case better examples emerged.
> 
> Thanks, Kathleen
> 
> 
>> What is also true is that the draft being discussed is entirely
>> clearly usable for wiretapping in some applications that use TLS
>> according to the definition in 2804.
>> 
>> S.
>> 
>> 
>>> 
>>> Kyle
>>> 
>> 
>> _______________________________________________ TLS mailing list 
>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>