Re: [TLS] Is there a way forward after today's hum?

Ted Lemon <mellon@fugue.com> Thu, 20 July 2017 14:48 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6040131CDD for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 07:48:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UlEClGW1pS20 for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 07:48:52 -0700 (PDT)
Received: from mail-pg0-x22c.google.com (mail-pg0-x22c.google.com [IPv6:2607:f8b0:400e:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12752131CDA for <tls@ietf.org>; Thu, 20 Jul 2017 07:48:52 -0700 (PDT)
Received: by mail-pg0-x22c.google.com with SMTP id v190so15845724pgv.2 for <tls@ietf.org>; Thu, 20 Jul 2017 07:48:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xu2GSUpGtI3fhtrDl87Oy69y0Yf9dL+xKYZ7AWZqrxk=; b=Hp1JdrXjdgZL//Uh3hBSuBlYM0HR/rjx/txV90uLoAvrL0k/0N6ge994VEWmAzYjov xdYfxjhwNMBqbDKpERzDiQGe/cn3Bd1X9qZUllOLvQ+fK7dKyrC5PNWjZiyJXzFEidTp 7E4IS222qQulj+zTAn4WC0f1X3f2Uud/VBFnaCpsPWA9jqHk7YxM7pmF05csAZ7uEZiA 4Ze0QqnB0MR4lhGGdmJweuCgcuC1GOardbePbSK9E09H8nuWmNrUQV96dWkjNN6Ff6jl KmT6prVbjPGvYyZf/WLRdP1Akhkv0/EjpUtY8M/ugd/+fYAN8t95kSflwJ5To3FSzPTy HzGQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xu2GSUpGtI3fhtrDl87Oy69y0Yf9dL+xKYZ7AWZqrxk=; b=o/Ts+4eouOr5UVvKxY+cgRWSpp8X5q+d7mUOn3HiBT0BQ03D49KAP9f0l85Z6BUofQ Ljy75GTI043L37hP9BXdvO21QMovOZ13NLdeW3OANaflPy5rKKmlASesyxlhaaN2N+mt b7vBTSt9GuHwmZhG3rmrfA5ZwiYgHN5IS2jEmIra5Lz8ym6fZxnIxkTN5dS442Q+OL7s rtXv0QWt0UgqLNGSM3tHstrtyG0KJsPNsyuh7h2pCQVcNhqf5EmyAM9gp1l6yUoMGte8 Q62Zm5pwTZAQoZfWqagJM4MMbYURlmgoFEbqb39Zi4MLKWhzbSFrDYbuqCyBnaGHltjJ uLtg==
X-Gm-Message-State: AIVw112EFNhYpqKMzBmXQA2WrJPLro0cm3G+gTKfxG+AmB6UEmCaNUcB UYJx6RRUpaS0Rj/gUyRzsI3XQKZKdp5t
X-Received: by 10.98.139.134 with SMTP id e6mr4103858pfl.111.1500562131670; Thu, 20 Jul 2017 07:48:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.181.42 with HTTP; Thu, 20 Jul 2017 07:48:11 -0700 (PDT)
In-Reply-To: <CA+cU71kM-u4JxJU8_9ogK0MbnNcy=y5-y-5FzkL8TEV_JaAK8Q@mail.gmail.com>
References: <E6D7DDCD-FDE6-4784-ACE8-0F5AC8E2CEDF@vigilsec.com> <CAPt1N1ka=vuoZMB58LXfkJ_qafohf08WeoUs2y4kaCxBtCx29Q@mail.gmail.com> <EEBF938A-234C-43E3-B058-4AE443C66EF0@vigilsec.com> <EF9F84E0-2C71-4A73-989E-1EC6B86861ED@gmail.com> <CA+cU71kM-u4JxJU8_9ogK0MbnNcy=y5-y-5FzkL8TEV_JaAK8Q@mail.gmail.com>
From: Ted Lemon <mellon@fugue.com>
Date: Thu, 20 Jul 2017 16:48:11 +0200
Message-ID: <CAPt1N1k7KveaKufWzRceqezpTFsAoEGxG_fKymtjQJ1iU9UVtA@mail.gmail.com>
To: Tom Ritter <tom@ritter.vg>
Cc: Yoav Nir <ynir.ietf@gmail.com>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045c4322d26dc50554c0d8b9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jDa_GYGwD8fmIhjc1jwZgeBNt3s>
Subject: Re: [TLS] Is there a way forward after today's hum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 14:48:55 -0000

The problem is that one of the applications for web browsers is as a
replacement for 3270s (the first web browser).   That use case is said to
require this functionality.

On Thu, Jul 20, 2017 at 4:43 PM, Tom Ritter <tom@ritter.vg> wrote:

> On 20 July 2017 at 01:53, Yoav Nir <ynir.ietf@gmail.com> wrote:
> >
> > On 20 Jul 2017, at 8:01, Russ Housley <housley@vigilsec.com> wrote:
> >
> > Ted, if we use a new extension, then the server cannot include it unless
> the
> > client offered it first.  I am thinking of an approach where the server
> > would include information needed by the decryptor in the response.  So,
> if
> > the client did not offer the extension, it would be a TLS protocol
> violation
> > for the server to include it.
> >
> >
> > So we also add an alert called “key-export-needed” in case the client
> does
> > not include it.
> >
> > That way a browser (as an example) can show the user why the connection
> was
> > broken (“server requires wiretapping to be enabled. Go to about:config if
> > that is OK and change the allow-wiretap setting to True”)
>
>
> I previously expressed that I could support the extension mechanism -
> I'm sympathetic to regulatory requirements and unhappy with, although
> understanding of, what has become the 'standard mechanism' (breaking
> crypto) to achieve them. I've looked at more than one 'end to end'
> encrypted messenger that tosses in the 'third end' of key escrow.
>
> But to suggest such a mechanism might ever be implemented in a web
> browser throws my hackles up. The discussion has always been about
> datacenter - the people concerned say "We don't want your datacenter
> stuff in our protocol and the proponents say "No really, we only care
> about the datacenter."
>
> The concerns around some future government-mandated key escrow is very
> real and very concerning.
>
> -tom
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>