Re: [TLS] chairs - please shutdown wiretapping discussion...

Eric Mill <eric@konklone.com> Mon, 10 July 2017 23:09 UTC

Return-Path: <eric@konklone.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62009131945 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 16:09:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pobox.com header.b=X17Hvxgc; dkim=neutral reason="invalid (public key: not available)" header.d=konklone.com header.b=teEteG0F
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L0p3nq0okMdt for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 16:09:44 -0700 (PDT)
Received: from sasl.smtp.pobox.com (pb-smtp1.pobox.com [64.147.108.70]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B16DB13193D for <tls@ietf.org>; Mon, 10 Jul 2017 16:09:44 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by pb-smtp1.pobox.com (Postfix) with ESMTP id C020F877C0 for <tls@ietf.org>; Mon, 10 Jul 2017 19:09:42 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=mime-version :in-reply-to:references:from:date:message-id:subject:to:cc :content-type; s=sasl; bh=Kb+SwjBXNJZ5FEyZCG0hEt//a+0=; b=X17Hvx gcdkEBujEfWzdzE1NqXBV7+96anxDwSO5Oo8bV2nHH5ODvj21HyVH1kcQxx1sJ6P nt0UxV11IvWTfweanhTGkVLik6dNRKgh94VjGQ52nEaeQ8aN+Bbf73WdgU5npoKe fd7zq6VtLVT0RCumz3sb0LFOxD2bjk7jdjcXc=
Received: from pb-smtp1.nyi.icgroup.com (unknown [127.0.0.1]) by pb-smtp1.pobox.com (Postfix) with ESMTP id B858A877BD for <tls@ietf.org>; Mon, 10 Jul 2017 19:09:42 -0400 (EDT)
Received: from mail-yw0-f170.google.com (unknown [209.85.161.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pb-smtp1.pobox.com (Postfix) with ESMTPSA id 39787877BB for <tls@ietf.org>; Mon, 10 Jul 2017 19:09:42 -0400 (EDT)
Received: by mail-yw0-f170.google.com with SMTP id a12so42112928ywh.3 for <tls@ietf.org>; Mon, 10 Jul 2017 16:09:41 -0700 (PDT)
X-Gm-Message-State: AIVw111LeSpFL5fqGouWuFUFTDMODC5D8krG/iL/2mwl6+Ut6pjPSQHE msMFjV+G9esSFYC7DyQ/qE9drSOg/w==
X-Received: by 10.129.49.213 with SMTP id x204mr2533851ywx.149.1499728181454; Mon, 10 Jul 2017 16:09:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.60.199 with HTTP; Mon, 10 Jul 2017 16:09:00 -0700 (PDT)
In-Reply-To: <7EB4B7BD-EA31-4D97-98F5-7BF5E47A9A20@vigilsec.com>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <7EB4B7BD-EA31-4D97-98F5-7BF5E47A9A20@vigilsec.com>
From: Eric Mill <eric@konklone.com>
Date: Mon, 10 Jul 2017 19:09:00 -0400
X-Gmail-Original-Message-ID: <CANBOYLXjqeLOadK+BY7564cz2pnx1nVmkAJNJ65iU3HND=8usg@mail.gmail.com>
Message-ID: <CANBOYLXjqeLOadK+BY7564cz2pnx1nVmkAJNJ65iU3HND=8usg@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "Polk, Tim (Fed)" <william.polk@nist.gov>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11421ce08410d40553fead46"
X-Pobox-Relay-ID: DB20FE7E-65C4-11E7-9C62-EFB41968708C-82875391!pb-smtp1.pobox.com
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=konklone.com; h=mime-version:in-reply-to:references:from:date:message-id:subject:to:cc:content-type; s=2016-12.pbsmtp; bh=Kb+SwjBXNJZ5FEyZCG0hEt//a+0=; b=teEteG0FGuv4fi6ZP1+LK8/gPxiUHaZTftRY0kxkSRSVYUpHJSyCEz0P9zWth8tVPqfuj1M6vu5cT/4lpDGjDsZkhUN+IbpZS8s2XlwMFs5kdDGokdthhHlkTTr6HNd84z01Gue4lnfdfaAXuMV6jrv3p8vXFOMh7QZ5khpsnc0=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bqSvFU5YiPQ00FTSNjhixB3Otm0>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2017 23:09:46 -0000

On Mon, Jul 10, 2017 at 6:07 PM, Russ Housley <housley@vigilsec.com> wrote:
>
> >> So, I failed to convince you.  However, you have also failed to
> >> convince me that the proposal is wiretapping under the definition in
> >> RFC 2804, Section 3.
> >
> > Consider SMTP/TLS. Where one MTA on the path supports this.
> > Say it's one operated by an anti-spam company for example.
> > That is clearly not the sender nor recipient.
> >
> > That meets all 4 points in 2804, right?
>
> You are pointing to email.  Some MTAs will use SMTP over TLS, but many
> others do not.  It would be great if they all do, especially for the
> authentication.  In your response you are talking about an email system
> that has been using plaintext for ages, and you are trying to apply
> hop-by-hop a mechanism to the delivery.  Then, you are saying that the
> sender and receiver have confidentiality expectations that are being
> violated.  I do not buy it.
>

It seems like a weak counterargument to say that because there remain areas
where mail servers don't use TLS, that senders and receivers have no
expectation of confidentiality with email at all. Are you really saying
that if an MTA used this static-DH draft version of TLS to maintain keys to
decrypt email traffic, despite it only being "intended" for enterprise use,
that it wouldn't be wiretapping?

What about if/when MTA STS[1] is implemented? Will MTA adoption have to hit
100% before it's suddenly wiretapping for any given MTA to surreptitiously
use the static DH version of TLS that was "intended" only for enterprise
use?

-- Eric

[1] https://tools.ietf.org/html/draft-ietf-uta-mta-sts-06


> Russ
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
konklone.com | @konklone <https://twitter.com/konklone>