Re: [TLS] chairs - please shutdown wiretapping discussion...

Paul Turner <PAUL.TURNER@venafi.com> Sat, 08 July 2017 15:31 UTC

Return-Path: <PAUL.TURNER@venafi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D971C129432 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 08:31:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.108
X-Spam-Level:
X-Spam-Status: No, score=-1.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RDNS_NONE=0.793, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02T-k7sbB0ou for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 08:31:47 -0700 (PDT)
Received: from mail.venafi.com (unknown [198.190.131.97]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D776127ABE for <tls@ietf.org>; Sat, 8 Jul 2017 08:31:46 -0700 (PDT)
Received: from AWS-EXG01.res.venafi.com (10.50.110.17) by SLC-EXG02.res.venafi.com (10.1.110.18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1034.26; Sat, 8 Jul 2017 09:31:40 -0600
Received: from SLC-EXG01.res.venafi.com (10.1.110.17) by AWS-EXG01.res.venafi.com (10.50.110.17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1034.26; Sat, 8 Jul 2017 09:31:39 -0600
Received: from SLC-EXG01.res.venafi.com ([fe80::e9c4:73d1:e66e:cff6]) by SLC-EXG01.res.venafi.com ([fe80::e9c4:73d1:e66e:cff6%12]) with mapi id 15.01.1034.026; Sat, 8 Jul 2017 09:31:38 -0600
From: Paul Turner <PAUL.TURNER@venafi.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Yaron Sheffer <yaronf.ietf@gmail.com>, tls chair <tls-chairs@tools.ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] chairs - please shutdown wiretapping discussion...
Thread-Index: AQKGzVdykhmcFWt6zaIizuL4wYEuLgLoH+FxAU26yOigwLJm4A==
Date: Sat, 08 Jul 2017 15:31:38 +0000
Message-ID: <634dbf72eee14617a2359f2792d4aee0@venafi.com>
References: <b8baf87c-6648-96aa-4275-924fee07f774@cs.tcd.ie> <12b06aa3-f7dd-ab3e-fa4b-0f8e7ed7c6df@gmail.com> <216678f0-49df-dc88-1181-64a235033819@cs.tcd.ie>
In-Reply-To: <216678f0-49df-dc88-1181-64a235033819@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [96.58.78.167]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OFzj9c8cGHK4kFxpPknSijV2ti4>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 15:31:49 -0000

Stephen,

You have referenced RFC 2804, which states the following in section 3:

"For the purposes of this memo, the following definition of wiretapping is used: Wiretapping is what occurs when information passed across the Internet from one party to one or more other parties is delivered to a third party"

The Internet Draft describes the use of static (EC)DHE for traffic entirely inside enterprise networks and intends to clearly state that it should not be used for "information passed across the Internet". If we have not been clear enough on that in the document, please tell us how we can be more clear. Assuming that the document is clear on this point, it would not then apply to "wiretapping" as defined in RFC 2804 (as Russ mentioned in an earlier email).

It would appear then that your concern is that an organization (or person) will disregard these two documents and use static (EC)DHE keys for their Internet connections. Is that correct?

Assuming that is correct, here are two considerations:

1. Why would an organization that wants to deliberately share the content of TLS encrypted Internet communications with a third party go to the trouble of implementing static (EC)DHE keys? Since they are an end point in the communications, they have all of the information (decrypted) and can share it with the third party without any need for static (EC)DHE keys (as I believe Watson pointed out). 

2. There is nothing in the TLS 1.3 protocol today that would prevent someone from implementing static (EC)DHE keys, even if this document is not published as an RFC.  If published, this RFC would make it clear that must not be done with TLS 1.3.

You have stated that there are alternatives by using proxies but enterprise organizations have stated this is not viable due to the complexity and scale of their network environments. Our collective objective is to increase the security of the Internet at large. As such, we have proposed this RFC in order to ensure that TLS 1.3 is adopted as broadly as possible inside of enterprises, which is an important step in increasing security. 

Consequently, we would ask that this discussion not be shut down as you request.

Paul

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Stephen Farrell
Sent: Saturday, July 8, 2017 10:33
To: Yaron Sheffer <yaronf.ietf@gmail.com>; tls chair <tls-chairs@tools.ietf.org>
Cc: tls@ietf.org
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...



On 08/07/17 15:27, Yaron Sheffer wrote:
> Hi Stephen,
> 
> Like you, I am very unhappy with this draft, and would not support its 
> adoption as a WG draft. However I think that open discussion is in 
> general good, and that the best venue for discussion of this draft is 
> this mailing list. Even if some of this discussion devolves into 
> generic "are we pro or against wiretapping" questions.

FWIW I believe that we have had that discussion about breaking tls over and over on this and other lists. I see no value in doing it yet again, even if the proximate cause is a new variation of the "here's a way to break tls" class of drafts. (Someday we should find someone who'd document all the broken break-tls ideas that have been rightly rejected over the years.)

> 
> I don't think this is a significant distraction that could derail 
> (D)TLS, moreover, you will recall that in Chicago several new drafts 
> were adopted to the working group. So the WG does feel that TLS is in 
> good enough shape that we can spend some bandwidth on other things.

Maybe I'm more easily distracted, at least by this topic;-)

Anyway, I'm fine that it's for the chairs to figure that out.

S.


> Thanks,
> 
>     Yaron
> 
> 
> On 08/07/17 12:17, Stephen Farrell wrote:
>> Sean/Joe,
>>
>> This is a request that you, as chairs, shut down the distracting 
>> wiretapping discussion, at least until DTLS1.3 is done.
>>
>> I have planned to spend time reading draft 21 and DTLS, but that 
>> won't happen if we keep having to fight off the latest attempts to 
>> break TLS. I'd not be surprised if I weren't the only one finding 
>> that distraction an irritating waste of time. Finishing
>> TLS1.3 and getting DTLS1.3 on the way surely needs to not be 
>> constantly de-railed by these attempts to break TLS.
>>
>> Therefore I'd ask that you declare this discussion closed for at 
>> least that long (i.e until DTLS1.3 is done).
>>
>> I'd also ask that you not allocate agenda time for wiretapping in 
>> Prague.
>>
>> Thanks,
>> S.
>>
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
>