Re: [TLS] Industry Concerns about TLS 1.3

Jeffrey Walton <noloader@gmail.com> Fri, 23 September 2016 19:37 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A099D12BCF9 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 12:37:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rq0fWLY8iHQ2 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 12:37:06 -0700 (PDT)
Received: from mail-it0-x236.google.com (mail-it0-x236.google.com [IPv6:2607:f8b0:4001:c0b::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3A0312BBBA for <tls@ietf.org>; Fri, 23 Sep 2016 12:37:06 -0700 (PDT)
Received: by mail-it0-x236.google.com with SMTP id o3so24280889ita.1 for <tls@ietf.org>; Fri, 23 Sep 2016 12:37:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=fP+F5Ak34IMLOWytYCuzqzyLf8nZNtbY2GqRUVjYUSo=; b=poiLCYxZpTSOSLT6Iozgh8IFTcpsIKLC0kPBslNerK8ZbP16WZQCwNltABBhh+pYnC /m1o/iJSnZSFjrTHxuPyrpH8h/qg7R4DpqP52OsGOLeg6MjrW8fRbtM0lcEWEa5J11lu 5POD/eZFyjfA5f0HIMHCWZ4tfPRWbtY6FvH6UE9rU7vBsYrTPH0fRZj7QMfPNFmXLv14 bgHZcf79tisPY5FMweZj4MbP+CO2xmTwCtIy/7PTTW8e3cexy691WM3uO7TA3r8P/AET m93GsyGBbcz0Zo9Js+X7wqlX2f/MDBmcaiHB3fc9nttEu5OTBMc8zC6T4agmMfnuxMZq gAVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc:content-transfer-encoding; bh=fP+F5Ak34IMLOWytYCuzqzyLf8nZNtbY2GqRUVjYUSo=; b=F6R5QBsGs/0nKJe44MaxKh16WK9qjw2YEstgtPDwfYGenkVjI3+LZD4oipyHS7qhXT 7zIaV9RaJiV8UCp5kAIO3aTFDWI5PA/7gYnA7fA4kh/SQ5Ji+xxfvtjf8NOgMstEPIxF 8GEUhIykyPHkbh9zOy+szxXnoHVKfoii9JafjKE7a1TMaSaPPzOuv3i+PGJC/wLmvS1V HXEYZhx14gitakpBu+OcCKwDVag3gA+T/AGHDKM4/gdsvre+5KDB90GbGjS3aJaVCB54 MCCHY/N2Msuf5rIYck0h84wUECSAV72BAsyvus/NqzRHtr+qBb9C+il+ybRBkaNlKQOj 5OEw==
X-Gm-Message-State: AA6/9RmLfHfAzyyMGvp6tV+19ofAlX8RbgqlbBguTfXznPNBmG3LuVQVpRcwA9QCvZi3uaW0EZx2NY6ouHByZw==
X-Received: by 10.36.95.202 with SMTP id r193mr5133570itb.48.1474659426118; Fri, 23 Sep 2016 12:37:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.131.70 with HTTP; Fri, 23 Sep 2016 12:37:05 -0700 (PDT)
In-Reply-To: <e24a06b8d0d04ccc80b9a55d83bf5606@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <72011214.413503.1474650126973@mail.yahoo.com> <e24a06b8d0d04ccc80b9a55d83bf5606@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Fri, 23 Sep 2016 15:37:05 -0400
Message-ID: <CAH8yC8mjru0kXfE70x1q3tyYo=uZOTj2yExL4K2GZ_Zb7noJDA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QQq71tCZTCu-30v4W2yE-OMH8m4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 19:37:08 -0000

> Look, pretty much the entire world is being spied on by national-scale adversaries who are recording all traffic for eventual decryption and correlation.  *Almost everyone* is having their traffic surveilled. The problems of debugging a set of enterprise apps doesn’t amount to a hill of beans in that world. It just doesn't. Same for a particular industry's regulatory requirements.
>

+1, this and what follows is why its important to me.

Years ago I worked with a Vietnamese fellow named Say Ok. We had a
shared locker room, and I noticed Say had six or eight scars on his
chest and abdomen, so I asked what they were. They were the scars from
the bullet holes when the North Vietnamese tried to murder him because
he wanted a democracy and better life for his children.

I can't even talk about some of the obscene things I know are going on
in some US DoD programs. I'm hoping/waiting for Glenn Greenwald, Laura
Poitras and Ewen MacAskill to break those stories.

Jeff