Re: [TLS] TLS@IETF101 Agenda Posted

Eric Rescorla <ekr@rtfm.com> Tue, 13 March 2018 17:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EBF5127599 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:24:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLJNOdaHmJYY for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:24:03 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A610012741D for <tls@ietf.org>; Tue, 13 Mar 2018 10:24:03 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id s188so446032qkb.2 for <tls@ietf.org>; Tue, 13 Mar 2018 10:24:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tFilGE1ODQtNrD2e0ykg7/euuyyPu3mR6zEQhrtlwCo=; b=W/72boaiSqgmQX6sGyWbD34jxDdfqHYoLSAIVmNf/wsQDcB0vWfBlfp467OSH2UhlJ acpkx4Lwf1SI0rO2QqPtgtxBq8bLU/TwsP5Rk0x1+IN6FbIz8ZTqQJ+5+rEbTcxdrpup a1Wu2jS3FQCdWUPeKNmMSrK0hfcjd31e+gfl3Wdh4adTFGrqwINLYxuE2u/2EiV7xojP hIo/AoXH9Vl6c6zMXyQo77z673c6P2QwyllS4+IpMSkk86uf/TTV/OYgopBlwuesOu9K R2wYbAS/i9HcpCn2sSZuAN9G+Esyv2GbRhFV7jnuP02/g2W2M7yRyIAtLyty1CpaVgRc kVYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tFilGE1ODQtNrD2e0ykg7/euuyyPu3mR6zEQhrtlwCo=; b=r8u09JP815YXlFgyu0UJghbskTvbBVkikBvoTyGVZYFWX+IE3yP4k3rGemd3UYKlKi AA1IiL8Yl2i7kYpV/tbWU4XZn6bnNQZYCYEEcwJ2xZ0kaKfxao6qL37FwzlXTEcn1Ols melRVGR2p5SzeYduiwfbGrgHtnKpN+oFztuuUW0flZXTcbJbOnqDvFemprudIsd8Ac8v DIff/lFA3CvMdj8m/oJy5C61F7I9h9T0NLosCsOns2WwcsfJkWgiBxk5Guva78+iJQNF IcfadXZbPcM9aWh2xrWphhTqwRUufzrWDNwz6THOVUBnJH726YGceHbneRIchzWYdpHP D/tA==
X-Gm-Message-State: AElRT7EKaaElbkgSmmfRV6nb3RWKqyIkTiTVbzADdxlZ8q6sgXyJ2Obs LiEbYOwX+lAP1A58cJGZBZUW0Famv0qaq9rgCAPntMzNsxs=
X-Google-Smtp-Source: AG47ELtQeS8uLSs6u8h0sJWRBEzLwS84EkHY02bmLpyd2rg1rcEolF3NCpLYlLplZ0+qiyyjtp5/+NwWjnEP+V56vHk=
X-Received: by 10.55.65.21 with SMTP id o21mr830293qka.98.1520961842610; Tue, 13 Mar 2018 10:24:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Tue, 13 Mar 2018 10:23:21 -0700 (PDT)
In-Reply-To: <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 13 Mar 2018 10:23:21 -0700
Message-ID: <CABcZeBNpMekXPRYiLe3oGCjhuu3X+9zuLVnbiz1TnhymVWAMgQ@mail.gmail.com>
To: nalini elkins <nalini.elkins@e-dco.com>
Cc: Colm MacCárthaigh <colm@allcosts.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114ac01c589cb005674e86c4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YGdGvCXJTV0xlsuvuZp4D-fJ-p8>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 17:24:05 -0000

On Tue, Mar 13, 2018 at 8:58 AM, nalini elkins <nalini.elkins@e-dco.com>
wrote:

> Stephen (and TLS group)
>
> We need to look at the bigger picture.
>
> The TLS working group has been concentrating on making the Internet secure
> for the individual user.    We feel that there is also an underlying
> motivation to help the underdog and protect the political dissident.  These
> are all laudable goals.
>
> But, the Internet is much more than that.  The Internet is the
> underpinnings of much of the business community which is utilized by
> consumers (end users).   Making a change which makes businesses less secure
> because crucial functions cannot be done will lead to enormous chaos and
> disruption.   Many businesses are likely to not want to adopt TLS1.3 or
> seek unique DIY type alternatives.  In fact, we have already heard of some
> planning to block TLS 1.3 traffic just for this reason.
>

As a break from the meta-discussion about whether this topic should be
on the agenda, I'd like to make a technical point. There are two
separate settings where TLS 1.3 makes inspection more difficult:

1. Cases where the inspecting entity controls the server and does
   passive inspection: TLS 1.3 mandates PFS and so designs
   which involve having a copy of the server's RSA key won't work

2. Cases where the inspecting entity controls the client and does
   MITM: TLS 1.3 encrypts the certificate and so conditional
   inspection based on the server cert doesn't work (though see [0]
   for some of the reasons this is problematic.)

The two drafts under discussion here only apply to case #1 and not to
case #2. However, for case #1, because you control the server, there's
no need to look at blocking TLS 1.3, you merely need to not enable it
on your server, so this framing is a bit confusing.


-Ekr

[0] https://www.imperialviolet.org/2018/03/10/tls13.html