Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Richard Barnes <rlb@ipv.sx> Wed, 25 October 2017 16:12 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CDDD13B12A for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 09:12:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLw69YJhqbw9 for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 09:12:29 -0700 (PDT)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7876613F419 for <tls@ietf.org>; Wed, 25 Oct 2017 09:12:26 -0700 (PDT)
Received: by mail-wm0-x232.google.com with SMTP id m72so2922188wmc.1 for <tls@ietf.org>; Wed, 25 Oct 2017 09:12:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Twb6BvHtKeCIfuOLR6hakYSpXK6Ghm3nPqggh1IYvKs=; b=N9eUHi9aVR3q+YxSq+YuaftzOjIFpWFKGJqPC3RNhQsqTH3yyQPUwfiUACYtt/T8Rj u2uT649QjOJ1z2Is/REY7I3IAbRuYt40xwhKnRLGi3bmabFJ0T+0WQzbqwrIjprV7FCS BNUmYLHwiFwv5sn8GuOpcI3Wm0UhlybRJWTOkuaMmWIOwHNeORPQDJkbBxMxAejaV09O 3vx8cv2yyJqKqv+Z43usOj4Tq12IM0MZ6tdNRJRxK2afmeDc/ZBd0vwUibe939b6dBEq MWVgKp1dnu4dhjMzXKOQ3I3NiSOXQUt2GofeECF69G8k9NAAEsXR9IntRuq1KIRcTzEP OHhQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Twb6BvHtKeCIfuOLR6hakYSpXK6Ghm3nPqggh1IYvKs=; b=A501G9HUfEazoeUc6hRKtER1prPlFzZuNmVZ6U1EO4wX+3eSSnVV8Bwh0FtLeq8izc nvF5WgD/0gT2aAxIeBefWR4PhEuf14wWknEzxRzUX+If9G+3TpofQqm/FYsrsj21m6G6 aMVfZDq4ljOBO7PVJ5dEVE2TGNlUJ7kW8U9oYs2mh1v89Hm8RYoOzdMVjaGQ/0+lMDs8 ONc5DdoRQWlkQ5ihHMIv2inMhlf3l9DqSdwfojj4g1vGjREV9B+jZ6bN6XsrZaAJmVd9 YcUb6scFiE/EMSolKgTnswBFwLqTEQguPolbAYfeicL+EBPU0nKLQW4+wRoFpe7C6cLi YFBA==
X-Gm-Message-State: AMCzsaXgWo8tdjixQ0KOHkqIQMxtSG5YW1Jlk9vbj2GwMsnY67Von6NC V+GluajLT0FDQT2K65bs/3fvT9vMGvhSddwttsvu3A==
X-Google-Smtp-Source: ABhQp+QkAV3ASekegggO9ouYwLPtT9uK+KntuM41w3nS78wfbdq6vZWdSp8bUOSyiIdDo7Hfsa8mO4wXrHf1cZ5bhOc=
X-Received: by 10.28.69.91 with SMTP id s88mr2302728wma.19.1508947944885; Wed, 25 Oct 2017 09:12:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.174.81 with HTTP; Wed, 25 Oct 2017 09:12:23 -0700 (PDT)
In-Reply-To: <EE940D69-7137-4957-8118-42DAFB173500@akamai.com>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <9E26AFA9-2E72-4E8C-B304-553A2C851DC4@gmail.com> <2d45c53b-cef3-7e86-3d6f-3d486b1342b8@nist.gov> <74265928-8252-4CA1-B6A4-45296F74637B@akamai.com> <5fd2adb6-ed9c-2368-34de-db0597727e68@nist.gov> <2419b509-c1a5-d867-92c9-f4713804af91@cs.tcd.ie> <003ff6b5-1e1b-17cf-8b45-3bdd8562b902@nist.gov> <49EFAAD0-8457-4775-AE21-1D270872CD56@akamai.com> <f741b067-e7af-5231-4bb1-a0c2d151e6bf@nist.gov> <E775B188-59A0-4D87-A70F-638A2AD4C307@akamai.com> <4f1b6a8d-688b-a286-6d0e-46f7f6a3cdd6@nist.gov> <EE940D69-7137-4957-8118-42DAFB173500@akamai.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 25 Oct 2017 12:12:23 -0400
Message-ID: <CAL02cgQ-fd=LbwBqdrbDzeYDadMKW8S=o5t4BH6JOh00AUBdTg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "David A. Cooper" <david.cooper@nist.gov>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0723a63d9e3a055c615243"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PDxFvz0weN0Outknn0QF9d2NHGQ>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2017 16:12:32 -0000

On Wed, Oct 25, 2017 at 12:06 PM, Salz, Rich <rsalz@akamai.com> wrote:

> > since those other means would be easier and more effective. You
>     have done nothing to suggest otherwise.
>
> Public-key pinning and CT seem like they would prevent those other
> mechanisms.  No?
>

Remember that non-default, user-installed root certificates are exempted
from those mechanisms in all current browsers.

--Richard



>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>