Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Hubert Kario <hkario@redhat.com> Mon, 23 October 2017 16:43 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67864138105 for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 09:43:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Td9h_eEW8j3k for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 09:43:27 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A30AE1380DB for <tls@ietf.org>; Mon, 23 Oct 2017 09:43:27 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 434FA3E80F; Mon, 23 Oct 2017 16:43:27 +0000 (UTC)
DMARC-Filter: OpenDMARC Filter v1.3.2 mx1.redhat.com 434FA3E80F
Authentication-Results: ext-mx01.extmail.prod.ext.phx2.redhat.com; dmarc=none (p=none dis=none) header.from=redhat.com
Authentication-Results: ext-mx01.extmail.prod.ext.phx2.redhat.com; spf=fail smtp.mailfrom=hkario@redhat.com
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.223]) by smtp.corp.redhat.com (Postfix) with ESMTPS id DB2635DA60; Mon, 23 Oct 2017 16:43:26 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Paul Turner <PAUL.TURNER@venafi.com>
Date: Mon, 23 Oct 2017 18:43:25 +0200
Message-ID: <4119508.X6N1ULsUAb@pintsize.usersys.redhat.com>
In-Reply-To: <D01E6FD7-C141-4039-BDE0-67D66034D6F0@ll.mit.edu>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <D01E6FD7-C141-4039-BDE0-67D66034D6F0@ll.mit.edu>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3075018.qsrAMWaXvh"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Mon, 23 Oct 2017 16:43:27 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y4MhOM4jAjCO4n6tZpYZK8MKCJQ>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 16:43:29 -0000

On Thursday, 19 October 2017 19:12:11 CEST Blumenthal, Uri - 0553 - MITLL 
wrote:
> If those middleboxes already have sufficient alternative options, why do we
> spend time discussing this draft? Why do we need to add yet another
> alternative for them?

so that they benefit from standardisation, network effects and be fiscally 
responsible!

</devils advocate>
 
> Regards,
> Uri
> 
> Sent from my iPhone
> 
> 
> > On Oct 19, 2017, at 13:08, Paul Turner <PAUL.TURNER@venafi.com> wrote:
> > 
> > 
> > 
> > 
> >> 
> >> Subverting one CA cuts across a large scale of Internet traffic and might
> >> be
 noticed or can be routed around.
> > 
> > 
> > With respect to "be noticed", forcing clients to opt-in seems like it
> > would clearly be noticed. My understanding was that you were saying that
> > the middlebox could block traffic. That seems in conflict with your
> > statement that they can be "routed around". 
 
> > 
> >> Certificate transparency helps prevent a
> >> single CA from being coerced into misissuance.  
> > 
> > 
> > It seems like a middlebox that is able to deny traffic (has that level of
> > power, would simply use their own CA and force trust of that)
 
> > 
> >> With this extension, someone
> >> doesn’t have to coerce a CA or force victims to trust a new CA.  Instead
> >> they have to gain the cooperation of the origin(s) they are interested
> >> in.>
> > 
> > Gaining the cooperation of the servers (origins) seems relevant. If they
> > get the cooperation of the servers, they can simply get the data directly
> > from them. But, again, they also have to get the cooperation of the
> > clients. 
 
> > If a middlebox has sufficient power to block traffic, force clients into
> > opting in, and coerce servers into opting in, it seems like they have
> > sufficient alternative options that are of equivalent effort ("ease").
 
> > 
> > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls


-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic