Re: [TLS] chairs - please shutdown wiretapping discussion...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 11 July 2017 22:15 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51B3612EC05 for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 15:15:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id swmiEd_qL8ym for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 15:15:25 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EED23129B3A for <tls@ietf.org>; Tue, 11 Jul 2017 15:15:24 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 0ED2EBEC3; Tue, 11 Jul 2017 23:15:22 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id clkRw7XvVo-9; Tue, 11 Jul 2017 23:14:56 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 61B41BE73; Tue, 11 Jul 2017 23:14:56 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499811296; bh=HwKO4FQvH2LL3HhuNH5GSrLI2EjKopMeIkmwOBU+MvU=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=NTobPZLvpBZJbVnmnM4MED3I0ly1y4GPTmkGKYHbgii+hlJQuUiVHqcfs+T6ihFi/ 0vz9CQxUq7PD3AZkgnKkjMtW09rd8ghtQaYepl9XEeLOsqo9izDAqMisuwqnijIaFC K0lWFay+iTHZYFkcXouG7GIPDnHzIjpqaXRYmiZM=
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Christian Huitema <huitema@huitema.net>, Ted Lemon <mellon@fugue.com>, TLS WG <tls@ietf.org>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <fa6e64a2-b1c8-9c55-799b-b687b830a246@huitema.net> <26848de4-ce08-8ebd-bd67-ed3af3417166@cs.tcd.ie> <CD0E0745-EA72-41D9-87F6-B40369ED6A70@fugue.com> <bcda4dab-3590-9162-5f5c-c453f7a610ac@cs.tcd.ie> <2500C1F7-480E-44C9-BDB0-7307EB3AF6C2@fugue.com> <d9870cd0-476c-b255-16bd-594e24cd91f0@cs.tcd.ie> <eadd52ec-3f72-7483-864b-8a5251d94bfc@huitema.net> <ACB8BAC5-3560-43EF-B1FB-98F16B5B72B5@gmail.com> <104f5108-751a-c8f5-45dc-bf5d7be26f35@cs.tcd.ie> <A97601C6-D74F-4339-9EFF-D937BD2D2D51@gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <340c77ed-ad4a-98cd-7b90-b372f665a26a@cs.tcd.ie>
Date: Tue, 11 Jul 2017 23:14:55 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <A97601C6-D74F-4339-9EFF-D937BD2D2D51@gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="wbGcPWhwmfmO1hVGWq2XoLd3G53O0hjDG"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lDtu0YtdSGQn5YFW7DoS9gqBMsg>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jul 2017 22:15:27 -0000


On 11/07/17 23:09, Yoav Nir wrote:
> Whether one party to a conversation (phone or IP) has the right to
> share private contents with a third party is a legal matter that
> varies from country to country and from state to state. I only claim
> that this draft does not change the fact that is true for PFS suites
> in TLS 1.x and for all suites in TLS 1.3, that it’s impossible to
> decrypt a recorded session without cooperation from either party, and
> that cooperation has to start *before*  the session is recorded.

But hang on, in this example wordpress.com are the equivalent
of the POTS carrier - why is it a wiretap in the POTS case and
not in the HTTP/TLS case? That makes no sense. Neither are a
callee/caller just the same as when my vanity domain is used
to transfer information between you and I via some wordpress
plug-in I've installed.

I do agree with the "*before*" statement and about optimisation
but an optimised-X is still an X.

S.

> 
> That is not the case for POTS wiretap or for the RSA key exchange.