Re: [TLS] TLS@IETF101 Agenda Posted

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 14 March 2018 23:16 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9797E126CF6 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 16:16:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FOLP0WC6ofc8 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 16:16:35 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 423B2126CD6 for <tls@ietf.org>; Wed, 14 Mar 2018 16:16:34 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E56A0BE4D; Wed, 14 Mar 2018 23:16:32 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wo6qdVlraDMq; Wed, 14 Mar 2018 23:16:31 +0000 (GMT)
Received: from [10.244.2.138] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 56F84BE24; Wed, 14 Mar 2018 23:16:31 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1521069391; bh=En51GRRflYxzSMJllUfa3AcoZ6IKp9VLaZI+0PYMPB0=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=hX6TqX0ey6zQJdMpShzqwS1rMtrGlpyLNMK7ZnaI9BeQHulbyoQSNWwsIGUIA1Wnq 9OYwWZtRVhy53eDlyPK0qdXMz3QUvruGJQg3ODsRI1Xs9LWPYyk1XxdswJzEhsGlCS TUzyk9elp3k2qLBYYf4hLIL+Mko4OGBfIEBfg/nk=
To: nalini elkins <nalini.elkins@e-dco.com>, Artyom Gavrichenkov <ximaera@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie> <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com> <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com> <CAPsNn2Xtkjzkvwhmr6ZYvZ+VqjDFnnKM4QvqKVkXvt+WHZ4iJw@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=5BB5A6EA5765D2C5863CAE275AB2FAF17B172BEA; url=
Message-ID: <dabb224c-f679-2bf9-77f7-44c905b9887d@cs.tcd.ie>
Date: Wed, 14 Mar 2018 23:16:30 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <CAPsNn2Xtkjzkvwhmr6ZYvZ+VqjDFnnKM4QvqKVkXvt+WHZ4iJw@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="tg549xWFfd8m2ZQs8gweW3bra4WBjX2rv"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NoRqEQ7I3s_4HGUtTsKBRzHhWUo>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 23:16:37 -0000


On 14/03/18 23:00, nalini elkins wrote:
> The simple explanation is that people think they will have serious
> issues with TLS1.3 and actually, TLS1.2 when it is DH only.

Of course some people who are used to MitMing connections will
have problems and will have to change.

But that does not mean that their problems ought to be solved
by any change to TLS.

IMO the costs to the broader Internet of breaking TLS like that
are far too high to optimse for these folks. It's understandable
that they'd prefer otherwise.

People with such problems should IMO look elsewhere for
solutions and not be fixated on breaking TLS.

Lastly, bear in mind that even if the people with whom you
are dealing have the best intentions, there really are people
who are paid large amounts of money to weaken Internet security
(see [1] for scant detail of just one country's efforts in
that regard) and that we have IETF consensus to oppose such
efforts, as far as it's in the IETF's remit to do so.

So it doesn't really help the discussion to claim that
such-and-such a (set of person(s) is/are good actors - we do
assume that, but also that there are others who would like
the same changes to happen who do not share the IETF's goals
of making Internet security better as far as we can.

S.

[1] https://en.wikipedia.org/wiki/Bullrun_(decryption_program)