Re: [TLS] TLS@IETF101 Agenda Posted

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 15 March 2018 00:58 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 337D912D7F5 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 17:58:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id edSj9aVf7nNg for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 17:58:14 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2487A12D7E5 for <tls@ietf.org>; Wed, 14 Mar 2018 17:58:13 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 9957BBE51 for <tls@ietf.org>; Thu, 15 Mar 2018 00:58:11 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GeGna2Yb-0jD for <tls@ietf.org>; Thu, 15 Mar 2018 00:58:10 +0000 (GMT)
Received: from [10.244.2.138] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 56D6ABE4C for <tls@ietf.org>; Thu, 15 Mar 2018 00:58:10 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1521075490; bh=/o1NR+9KLljOuGOVHifG/hXfaOVQ7G+9S4aDwfC0Kfc=; h=Subject:To:References:From:Date:In-Reply-To:From; b=Mz/j3rUsnZqrbmkacYLRyeuvZ5Cs78Xq//EoQP0RLJAs7XNZ3Jbjqe89dnpX97QXs hnVsQpo1uqGysBTYkLOxaoPLNQqSaO2xSJsyo+mPW9G6SeXNINbnoXvsrtz+XJLTmn 5foR8qbOhLFLM8NTUW/IwpPHaA009qYbr9cpvGrk=
To: "<tls@ietf.org>" <tls@ietf.org>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie> <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com> <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com> <CAPsNn2Xtkjzkvwhmr6ZYvZ+VqjDFnnKM4QvqKVkXvt+WHZ4iJw@mail.gmail.com> <dabb224c-f679-2bf9-77f7-44c905b9887d@cs.tcd.ie>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=5BB5A6EA5765D2C5863CAE275AB2FAF17B172BEA; url=
Message-ID: <0d130af0-ceb2-e12a-0093-c26288602bdb@cs.tcd.ie>
Date: Thu, 15 Mar 2018 00:58:09 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <dabb224c-f679-2bf9-77f7-44c905b9887d@cs.tcd.ie>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="KFVU89KZw9HuCoICKfnOD1iJ6rYBI4fkh"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OJG7nNv8MZvw_xazbpWs8R4IRVM>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 00:58:16 -0000


On 14/03/18 23:16, Stephen Farrell wrote:
> Of course some people who are used to MitMing connections will
> have problems and will have to change.

I got an offlist message correcting me about the above.

I do agree that it's odd to describe post-facto decryption
of a TLS session that used RSA key transport (via a copy of
the RSA private key) as a MitM. (The off list message didn't
say "odd" - it said "wrong":-)

It'd have been better if I'd said that all these approaches
*enable* MitM rather than *are* MitMing - even if the holder
of the copy of the RSA private key might never actually mount
an MitM, they always do have the capability to MitM whenever
they choose to do that. The same is true of Russ and Ralph's
draft as well, though of course the on-path nature of that
proposal makes an actual MitM attack more likely I'd guess,
given it requires both the cryptographic and the topological
capability to MitM whereas RSA based schemes only have to
provide the cryptographic capability.

So I accept the correction, it's a fair cop.

That said, I find using the term MitM as a shorthand for all
of the above to be waaaay more accurate than abusing the word
"visibility" to describe standardising a MitM capability.

S.