Re: [TLS] chairs - please shutdown wiretapping discussion...

"Ackermann, Michael" <MAckermann@bcbsm.com> Mon, 10 July 2017 21:22 UTC

Return-Path: <mackermann@bcbsm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49DC8129482 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 14:22:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.091
X-Spam-Level:
X-Spam-Status: No, score=-4.091 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=bcbsm.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eAgnkR81MEQI for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 14:22:17 -0700 (PDT)
Received: from mx.z120.zixworks.com (bcbsm.zixworks.com [199.30.235.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 558BA127735 for <tls@ietf.org>; Mon, 10 Jul 2017 14:22:16 -0700 (PDT)
Received: from 127.0.0.1 (ZixVPM [127.0.0.1]) by Outbound.z120.zixworks.com (Proprietary) with SMTP id 53D941C1AC2 for <tls@ietf.org>; Mon, 10 Jul 2017 16:22:16 -0500 (CDT)
Received: from imsva2.bcbsm.com (unknown [12.107.172.81]) by mx.z120.zixworks.com (Proprietary) with SMTP id 998031C1AC0; Mon, 10 Jul 2017 16:22:15 -0500 (CDT)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 63C4BFE04E; Mon, 10 Jul 2017 17:22:15 -0400 (EDT)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 13850FE048; Mon, 10 Jul 2017 17:22:15 -0400 (EDT)
Received: from NAM03-CO1-obe.outbound.protection.outlook.com (unknown [216.32.181.17]) by imsva2.bcbsm.com (Postfix) with ESMTPS; Mon, 10 Jul 2017 17:22:14 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.onmicrosoft.com; s=selector1-bcbsm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Nr9IeCvamnPhFN0Y/YhaMUz68dtF2tBN/QLNC7FhYUE=; b=Tt5KOrKJuzH2F8wvWjDZ0irC7SpX4S/sffbWINHBeto8UiKnb8p/jwb2/KnmJKw6BLJoRW+I6WHD5IorwDiVGmATDuqMJbIZYarHB9Oxa/yUFjKMjTRSvvZdCPZIrLaUYYIfcjurJYE+k8t1OlRYK7sWCgkNCt/mbH5kJdr0X88=
Received: from CY4PR14MB1368.namprd14.prod.outlook.com (10.172.158.148) by CY4PR14MB1365.namprd14.prod.outlook.com (10.172.158.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1240.13; Mon, 10 Jul 2017 21:22:12 +0000
Received: from CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) by CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) with mapi id 15.01.1240.020; Mon, 10 Jul 2017 21:22:12 +0000
From: "Ackermann, Michael" <MAckermann@bcbsm.com>
To: Watson Ladd <watsonbladd@gmail.com>
CC: "Polk, Tim (Fed)" <william.polk@nist.gov>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] chairs - please shutdown wiretapping discussion...
Thread-Index: AQHS+YQI7m7fVGNOTUGFuL/08f/fM6JNIUiQgABdFICAABKOcA==
Date: Mon, 10 Jul 2017 21:22:12 +0000
Message-ID: <CY4PR14MB1368742B73E68DA32261FBD6D7A90@CY4PR14MB1368.namprd14.prod.outlook.com>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <CACsn0c=WKKLfMYkCQTNJt2R63Zcv1LedRsBDyLSmpJLA5F-S0g@mail.gmail.com>
In-Reply-To: <CACsn0c=WKKLfMYkCQTNJt2R63Zcv1LedRsBDyLSmpJLA5F-S0g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=bcbsm.com;
x-originating-ip: [2602:304:ce75:4b0:bde0:e0f2:e07:2e6]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR14MB1365; 20:Z9+qATmb02wm90W9/igTQClrgqnCnXa4pzYf8EkaR0KioTHX6upqL0pRRMUkrm/B46AwTikk0BhRto45SNx/oHqZUTdrmWS5Zc3pw4GzDMnhONdbG9M+GAC0UJWItjHwkTJvnHHGvSFKPs5Pc/Ru6hWBp05P+fqeJQ3AaeJY50k=
x-ms-office365-filtering-correlation-id: 7190aeef-0291-4707-d81f-08d4c7d9bb22
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:CY4PR14MB1365;
x-ms-traffictypediagnostic: CY4PR14MB1365:
x-microsoft-antispam-prvs: <CY4PR14MB1365E60F777A6F99C5B200C7D7A90@CY4PR14MB1365.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(151999592597050)(278178393323532)(65766998875637)(278428928389397)(72170088055959)(26388249023172)(236129657087228)(192374486261705)(90097320859284)(788757137089);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(2017060910075)(5005006)(8121501046)(3002001)(100000703101)(100105400095)(93006095)(93001095)(10201501046)(6041248)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123562025)(20161123555025)(20161123564025)(20161123560025)(20161123558100)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR14MB1365; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR14MB1365;
x-forefront-prvs: 03648EFF89
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39400400002)(39840400002)(39410400002)(39450400003)(377454003)(24454002)(85714005)(54906002)(68736007)(236005)(9686003)(99286003)(6306002)(86362001)(189998001)(966005)(55016002)(54896002)(72206003)(8656002)(6246003)(8676002)(53936002)(50986999)(478600001)(606006)(6436002)(76176999)(54356999)(2900100001)(6116002)(6506006)(8936002)(102836003)(74316002)(790700001)(33656002)(80792005)(81166006)(77096006)(39060400002)(5660300001)(2906002)(3280700002)(7736002)(561944003)(4326008)(19609705001)(110136004)(38730400002)(229853002)(3660700001)(6916009)(1411001)(2950100002)(7696004)(14454004)(53546010)(25786009); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR14MB1365; H:CY4PR14MB1368.namprd14.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR14MB1368742B73E68DA32261FBD6D7A90CY4PR14MB1368namp_"
MIME-Version: 1.0
X-OriginatorOrg: bcbsm.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Jul 2017 21:22:12.6335 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6f56d3fa-5682-4261-b169-bc0d615da17c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR14MB1365
X-TM-AS-GCONF: 00
X-VPM-HOST: vmvpm01.z120.zixworks.com
X-VPM-GROUP-ID: 66b06de3-aa58-43e2-83f7-8b57885dd7df
X-VPM-MSG-ID: 7273391d-f86b-4eeb-8550-09015af78a6a
X-VPM-ENC-REGIME: Plaintext
X-VPM-IS-HYBRID: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UOAbVdU6t_xf3q87ZOY8sCnBnTg>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2017 21:22:20 -0000

Most Enterprises do have well developed logging collection and parsing infrastructures (e.g. Splunk, etc.).     But they are one of many tools needed to effectively manage complex corporate networks and applications.    They cannot fully replace network monitoring any more than network monitoring can replace logging, IMHO.

I do agree that it would be optimal for all perspectives and requirements to be introduced as early in the process as possible.    Hence one of the motivations for attempting to get Enterprises more active in IETF,  in general.


From: Watson Ladd [mailto:watsonbladd@gmail.com]
Sent: Monday, July 10, 2017 4:11 PM
To: Ackermann, Michael <MAckermann@bcbsm.com>
Cc: Polk, Tim (Fed) <william.polk@nist.gov>; tls@ietf.org
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...



On Jul 10, 2017 8:46 AM, "Ackermann, Michael" <MAckermann@bcbsm.com<mailto:MAckermann@bcbsm.com>> wrote:
+1 !!!

And
For the enterprise situations,  we typically own, operate and manage the involved “Facilities”:
The Servers
The Applications
The Networks
The Keys
The Data
and in Many cases the clients as well

Given the above scenario,  I do not understand how this can be construed as “Wiretapping”.    2804 seems to make this clear.

What Enterprises want in this space, is the ability to continue to have access to their aforementioned facilities,  to perform diagnostics, monitoring and security functions.   (i.e. continue to effectively operate and manage our networks).  Although I believe the Matt Green draft proposes a very good, viable and well thought out solution for TLS 1.3,  I suspect most of us are open to different or better solutions,  if such exists or can be conceived.
There seems to be good discussion, requirements and ideas on both sides of this issue,  albeit in sharp disagreement in many cases.      Such critical colloquy,  with significant long term impact,  should not be prematurely terminated,  IMHO.


Finally an editorial comment from those of us TRYING to get Enterprises involved at IETF.   We finally have some interest and engagement from Enterprise perspectives.     Killing discussion on this issue,  which is clearly important to Enterprises, will send the message that IETF did not really want this input or feedback.      I hope this is not the case.

One vertical is not all enterprises. Plenty of companies can trace requests via logging systems and do not need mirroring for diagnostics.

Perhaps if we weren't faced with a last minute request to include static ciphersuites things would be different. But the technique exists and can be used regardless of approval. (Have you considered Dual EC+extended random?)

The problem->box model has never been well-suited for the internet. There are serious policy considerations here and a long agenda for this WG. Stopping discussion is not about ignoring the problem: it's stopping a discussion going nowhere from eating up all the bandwidth.

From: TLS [mailto:tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>] On Behalf Of Polk, Tim (Fed)
Sent: Monday, July 10, 2017 9:54 AM
To: tls@ietf.org<mailto:tls@ietf.org>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...

First, I do not see this as a “wiretapping discussion” based on my reading of 2804, although others may disagree.

Second, I believe that this discussion should go forward based on several points:

  1.  this proposal does not involve any changes to the bits on the wire specified in the TLS 1.3 document
  2.  this proposal offers significantly better security properties than current practice (central distribution of static RSA keys)
  3.  alternative solutions with significantly worse security properties are also feasible under TLS 1.3, and I would like to avoid them!

We should be in the business of developing pragmatic, interoperable solutions with appropriate security properties.  Balancing cryptographic security with other security requirements to achieve such solutions should be an acceptable path, and pursuing this work in the TLS working group gives the IETF the best opportunity to influence these solutions.





The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.

Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls



The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.