Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ted Lemon <mellon@fugue.com> Tue, 24 October 2017 20:24 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1897139938 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 13:24:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ThKLf7cpJFVn for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 13:24:23 -0700 (PDT)
Received: from mail-qt0-x234.google.com (mail-qt0-x234.google.com [IPv6:2607:f8b0:400d:c0d::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5838D1394F2 for <tls@ietf.org>; Tue, 24 Oct 2017 13:24:23 -0700 (PDT)
Received: by mail-qt0-x234.google.com with SMTP id n61so32084879qte.10 for <tls@ietf.org>; Tue, 24 Oct 2017 13:24:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=sIwfsVuJZTvYSFjDd987q/rA/hI+FcLerEFbAXs8tnQ=; b=pYI9wiOymI/Mumj/59Fk9EobD5qk80FXQAYBvRLIbA/zmjG/guCBhBMAsXoI7BflE/ 1tFdvnkAw+l9IhnXjD9kU+dndSStAcw/IUSkHVb8Ert3mpCmI4LvRXIlDWUrpyYgrZbJ aUFJm5bND6HN1oEAmkvlxifZ4zrMYCGnFWbywzJAaef458jE/1vt+n+P69kVuOXdd6f1 RISZxjyMraD9LHZJMMIrjD505YmsiXOJQHHLb8D3/w2e0ydHYOsYDzyir8Uc2ThkIPoU GsPy/c0qJE4q1q6QwIGrzLa7FdxmgJGkIFed22pav7TPeklBLooUsjcxLx+CDI0Mk3wV c8dA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=sIwfsVuJZTvYSFjDd987q/rA/hI+FcLerEFbAXs8tnQ=; b=OfvsRd3yDs7sjHuxhoXBhroJmmahtKIXob9fUb0DQYB5IUn6E1O1SdkWLaeIQEJXMG XUJ6zQwsEQgxD5uH7fAOOjsRoiTt8zsOKjK6z5VZFdrzQjdp3gjBfS05g+YXAWRii+F0 ckgESCSs4JoFZoV4i1XWkclfuY0JEiPJIZfutqx+NN7TkryDg026t1rJrpgr8EeBLc7U 9wHDHBknBqSm225nmpwqci4TZ1vrCzTGdw/KZxM8JYlJfrpk4La5oxHU5zNJTTNMhhAR 6G0WXtnk0M1KYOSPxlgWejkquZBIO1qF/toWoYNJjHkW6rP+A8C/AVfhrY151BGTk5KN 3jqA==
X-Gm-Message-State: AMCzsaWXBhxo1xNJHYumC0uV5hRjtsAJjL6AWbJszzs+95ARBAuLKN4p Ykxd76ao++bDhFSZBcuFY7IJ5P/1JHQ=
X-Google-Smtp-Source: ABhQp+QWw2cKenqSuNOeqP6erh41yBIoYjEJE1+0vHW659yeuDA+vVU8xTSKDUMsJtQ1OHsX1/Wj6w==
X-Received: by 10.200.36.50 with SMTP id c47mr27507469qtc.274.1508876662474; Tue, 24 Oct 2017 13:24:22 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.nh.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id c8sm753234qkg.4.2017.10.24.13.24.21 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 24 Oct 2017 13:24:21 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <DF6E4D08-B27F-4785-A8FC-D6A90F7A8096@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A62C5623-54B2-4D3B-8246-9ADE55C5EAE4"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Tue, 24 Oct 2017 16:24:20 -0400
In-Reply-To: <fa2b0ed8-2688-682c-de95-4c3a6d7921a4@nist.gov>
Cc: "tls@ietf.org" <tls@ietf.org>
To: "David A. Cooper" <david.cooper@nist.gov>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <BC5ABCF3-E36D-47B0-8D9B-D554B29359CF@fugue.com> <88AB2AEF-D780-4A29-B9AE-6096CEBF2F7F@fugue.com> <fa2b0ed8-2688-682c-de95-4c3a6d7921a4@nist.gov>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d0aiCzQCeZHzo2U7ndgugI01vYI>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 20:24:26 -0000

On Oct 24, 2017, at 4:21 PM, David A. Cooper <david.cooper@nist.gov> wrote:
> I'm not suggesting that cash strapped schools would use one of these devices. I'm simply saying that such a solution would be simpler and far more effective than trying to use draft-rhrd-tls-tls13-visibility to snoop on outgoing traffic.

Again, if that were true, then it would also be true that these devices would nicely solve the problem that draft-rhrd-tls-tls13-visibility solves.