Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ralph Droms <rdroms.ietf@gmail.com> Tue, 24 October 2017 20:51 UTC

Return-Path: <rdroms.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAFBD1390EE for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 13:51:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ippW-AKwWraD for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 13:51:57 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 278D513A1F3 for <tls@ietf.org>; Tue, 24 Oct 2017 13:51:57 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id w134so28031829qkb.0 for <tls@ietf.org>; Tue, 24 Oct 2017 13:51:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=42lz685Mj9IMRhB7cag8rOmzekxbw8hk0HQ678229R8=; b=f1oLlmZrmZhti1KtRhn+E5zD7FBeiBf52+caH/DuDpYXSNzQ5pO/dfFUghk1J3CEMj yUD6/1asQmaHb/3I7r0PcTkbfKBtCy3/eApjLvGIgPCBjCXOdNC1EDwV499Q+r+BWThe zTEV9X1RCn6hB5mmYszRn7PuABUWwl4Kc8J/WN0BHxULKSNVYxUF/1e2Lx1M3IFEHqk4 A1DqUcwbYLsmLsjPXX5X9TRahnH81VGVaZNQy049kAos2ygFtFyImZM7mC2hG8S7E+aA UvlRTiUJBWQ8Ej1RLTMipnnHgsfl3YOK7tr2HoKjp4Ql8JNxetKUOWOuvo8Gs7GQpMS+ 4mow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=42lz685Mj9IMRhB7cag8rOmzekxbw8hk0HQ678229R8=; b=hxfmPPUCaBT82F7bWiHTiTxZhZ4uwsXY3jcPqyRR46ezPyQ4NJ/bn/sbDaxRd4xuVE aKTBZjVkjSvKkaQ5vCqFeWdIk8HFAPf98aOvNh2DyzG2JYpCZhe1BVsC37hrmagj468t l5UoSZUM4q5LSDmyRIAjQ4KKlMx8wSsT8MqZclfaCHJjou7rhNnvZ63esy2YSk4r4TqU C4KQHA+tnnapzp8XDJfJ/GT8OQqd2CnleZ2YGnnUe4Lt1WB1eaRdX+Quuc7EHc7KrdhQ pY02AhlLBXr04SLYq2rNRDvUKGHQQqPF8k/oFyHKZYAIEQ0DdH02VK8PrIlABk90nPVz 8pzw==
X-Gm-Message-State: AMCzsaWhZIZONmLpex9dWtMSkw4i68ZVoMIGndxcYCyHcCqsXs3nduyh hh3H4mAB6kCMqzNxbzVBgTw=
X-Google-Smtp-Source: ABhQp+SFCmAhgTxOQofN1z+8fVuwF+ecqJubeJuyQCipRcCEDw782kC0pWGidCn7GwxfI9lsdI3tmQ==
X-Received: by 10.55.15.212 with SMTP id 81mr26416482qkp.262.1508878316187; Tue, 24 Oct 2017 13:51:56 -0700 (PDT)
Received: from ?IPv6:2601:18f:801:600:c167:7d58:9571:ad31? ([2601:18f:801:600:c167:7d58:9571:ad31]) by smtp.gmail.com with ESMTPSA id d42sm854487qta.60.2017.10.24.13.51.55 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 24 Oct 2017 13:51:55 -0700 (PDT)
From: Ralph Droms <rdroms.ietf@gmail.com>
Message-Id: <BC309B0A-6554-4C8F-8A73-A4607CC6EC43@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_68F82366-BF24-440D-9C3D-7BFC90AAFCC4"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Tue, 24 Oct 2017 16:51:55 -0400
In-Reply-To: <DF6E4D08-B27F-4785-A8FC-D6A90F7A8096@fugue.com>
Cc: "David A. Cooper" <david.cooper@nist.gov>, "tls@ietf.org" <tls@ietf.org>
To: Ted Lemon <mellon@fugue.com>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <BC5ABCF3-E36D-47B0-8D9B-D554B29359CF@fugue.com> <88AB2AEF-D780-4A29-B9AE-6096CEBF2F7F@fugue.com> <fa2b0ed8-2688-682c-de95-4c3a6d7921a4@nist.gov> <DF6E4D08-B27F-4785-A8FC-D6A90F7A8096@fugue.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ShVfLhSEpcLnNDxnUh5vb4ATSXk>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 20:51:59 -0000

> On Oct 24, 2017, at 4:24 PM, Ted Lemon <mellon@fugue.com> wrote:
> 
> On Oct 24, 2017, at 4:21 PM, David A. Cooper <david.cooper@nist.gov <mailto:david.cooper@nist.gov>> wrote:
>> I'm not suggesting that cash strapped schools would use one of these devices. I'm simply saying that such a solution would be simpler and far more effective than trying to use draft-rhrd-tls-tls13-visibility to snoop on outgoing traffic.
> 
> Again, if that were true, then it would also be true that these devices would nicely solve the problem that draft-rhrd-tls-tls13-visibility solves.

I think your suggestion is addressed as one of the alternative solutions in draft-rhrd-tls-tls13-visibility.  Enterprise network operators say that deploying these devices to provide the same visibility as the visibility extension would, at best, be highly complicated and expensive, if not altogether impossible.

- Ralph