Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Watson Ladd <watsonbladd@gmail.com> Sat, 15 July 2017 19:25 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74DA2126B7E for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 12:25:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OdyKCA5OwEjl for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 12:25:37 -0700 (PDT)
Received: from mail-pf0-x232.google.com (mail-pf0-x232.google.com [IPv6:2607:f8b0:400e:c00::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 745B8124217 for <tls@ietf.org>; Sat, 15 Jul 2017 12:25:37 -0700 (PDT)
Received: by mail-pf0-x232.google.com with SMTP id q85so59633787pfq.1 for <tls@ietf.org>; Sat, 15 Jul 2017 12:25:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tgX/ZNatIzHbLylLupk/bcXFZ0nl1Br4BchGriWWEl0=; b=quMH1TnZBD0ZfHwO8J5RpBSbYYMoRJ0vd3AyhyHQmY33RmtZmgukw8uqfJ94umElO6 PLVgqFYNZhjHLY+Wtm/oqWIT1EGBdPru8boIBWugd1KHLPltychFiaLk5XTBTpN3loa4 y7JIXwLhdpMfgedZpRKwC1iQhDPMXVQOq0HEvMliwEtkmLk0X7kM7dA+M9CWpmK0/oQa Fn7ZaP6bs2oZYQXV8iJ1kH484xG6G0WcVLnQcPpAcu+Wt3Bb6Mv7PLiRMZgokRSbfbV3 /N2ZXAGqfgbeqFLlh2tE2KAeR9a8g/3aRGSWAHUha2Sgy8EYkOFLHsP8H0Sr6dHPVlx+ +v4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tgX/ZNatIzHbLylLupk/bcXFZ0nl1Br4BchGriWWEl0=; b=IOwohi/+u4bZHRXi1K7Cr63oqgTZywpW5XAfIZz9oE8b1jy7f/vELreZCTq9k2XyF5 zfCLLwhmHD2Qb3CgXeuIPW7CliD8ayEggQp45yu6fxBwTAbgpCbbTrGHQ2JiIx7IjlYj aIiLLBJqEpS0/kb4uz88bmcH1YG6EmVmKb1JLCe5gGZ1MslT+JWpKbYbjXH9XOyC0Qyw 9/9uKf4xkFtqUC6vc99ESSquT6ToSkAjGb+jkMsiEoxsYIHJS7pov88AklJy85PppO9r O8NWSGQMdXMiZGcDfcsFKCrB2OosnaG4oX+e3opMEq7pnt3IsywUlWsNwq1tHa6p1l4w NL2w==
X-Gm-Message-State: AIVw1124n/RtY3sDtkMtQqRlVxnNosMPWel2EEVuAmOyLE0YOXthMRRq 0yeQ3d1m7Fr0IpTN5TI06oaXN3r7kA==
X-Received: by 10.84.229.79 with SMTP id d15mr22768912pln.4.1500146737098; Sat, 15 Jul 2017 12:25:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Sat, 15 Jul 2017 12:25:36 -0700 (PDT)
Received: by 10.100.187.77 with HTTP; Sat, 15 Jul 2017 12:25:36 -0700 (PDT)
In-Reply-To: <BN6PR14MB13612896CAA0EA9AB34BA390D7A20@BN6PR14MB1361.namprd14.prod.outlook.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <87k23arzac.fsf@fifthhorseman.net> <D37DF005-4C6E-4EA8-9D9D-6016A04DF69E@arbor.net> <CAPt1N1nVhCQBnHd_MCm79e7c1gO6CY6vZG_rZSNePPvmmU_Bow@mail.gmail.com> <44AB7CB8-13C1-44A0-9EC4-B6824272A247@arbor.net> <CAPt1N1=rvtssKXCnsNmr1vy4ejb6YDUxO2kDcgh-ZMh5WGjfWg@mail.gmail.com> <CY4PR14MB136850FD3287DEAD0CD44C78D7A20@CY4PR14MB1368.namprd14.prod.outlook.com> <46888EEF-750B-46CF-BA77-1827DD6D3607@arbor.net> <BN6PR14MB13612896CAA0EA9AB34BA390D7A20@BN6PR14MB1361.namprd14.prod.outlook.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 15 Jul 2017 12:25:36 -0700
Message-ID: <CACsn0cmkj22DzMSog8LZ8c_0U3hjyp+m7dShk7-s9r-m0S0uLg@mail.gmail.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
Cc: Matthew Green <matthewdgreen@gmail.com>, "Dobbins, Roland" <rdobbins@arbor.net>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c19ecb460342e055460211b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/h35H2us8ww4hMmM0oZTqKuR_bNk>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2017 19:25:39 -0000

On Jul 15, 2017 11:16 AM, "Ackermann, Michael" <MAckermann@bcbsm.com> wrote:

YES!

I tried to say in my message that collecting traces on thousands,  or
hundreds of thousands of hosts,  is just not practical or possible.   Not
to mention the administrative domain barriers to this.



We do it every day at my current employer. Guess we do the impossible.







*From:* Dobbins, Roland [mailto:rdobbins@arbor.net]
*Sent:* Saturday, July 15, 2017 2:03 PM
*To:* Ackermann, Michael <MAckermann@bcbsm.com>
*Cc:* Ted Lemon <mellon@fugue.com>; IETF TLS <tls@ietf.org>; Matthew Green <
matthewdgreen@gmail.com>
*Subject:* Re: [TLS] draft-green-tls-static-dh-in-tls13-01






On Jul 15, 2017, at 22:36, Ackermann, Michael <MAckermann@bcbsm.com> wrote:

That being the unencrypted stream is available to the endpoints



Even where it is eventually available, they don't have the horsepower to
capture & forward.



-----------------------------------
Roland Dobbins <rdobbins@arbor.net>





The information contained in this communication is highly confidential and
is intended solely for the use of the individual(s) to whom this
communication is directed. If you are not the intended recipient, you are
hereby notified that any viewing, copying, disclosure or distribution of
this information is prohibited. Please notify the sender, by electronic
mail or telephone, of any unintended receipt and delete the original
message without making any copies.

Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are
nonprofit corporations and independent licensees of the Blue Cross and Blue
Shield Association.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls