Re: [TLS] Please discuss: draft-housley-evidence-extns-00<

Nelson B Bolyard <nelson@bolyard.com> Fri, 26 January 2007 18:46 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HAW5V-0001w6-Eg; Fri, 26 Jan 2007 13:46:13 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HAW5T-0001vR-Jq for tls@ietf.org; Fri, 26 Jan 2007 13:46:11 -0500
Received: from nwk-ea-fw-1.sun.com ([192.18.42.249]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HAW5O-0002FA-In for tls@ietf.org; Fri, 26 Jan 2007 13:46:11 -0500
Received: from d1-sfbay-09.sun.com ([192.18.39.119]) by nwk-ea-fw-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id l0QIjrN5009612 for <tls@ietf.org>; Fri, 26 Jan 2007 10:46:02 -0800 (PST)
Received: from conversion-daemon.d1-sfbay-09.sun.com by d1-sfbay-09.sun.com (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) id <0JCH00C01NO7QN00@d1-sfbay-09.sun.com> (original mail from nelson@bolyard.com) for tls@ietf.org; Fri, 26 Jan 2007 10:45:53 -0800 (PST)
Received: from [192.168.0.2] ([67.188.127.211]) by d1-sfbay-09.sun.com (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPSA id <0JCH00MKIO3ZBLZF@d1-sfbay-09.sun.com>; Fri, 26 Jan 2007 10:45:36 -0800 (PST)
Date: Fri, 26 Jan 2007 10:45:33 -0800
From: Nelson B Bolyard <nelson@bolyard.com>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00<
In-reply-to: <BAY126-DAV13022F18D3D11A47D3994292A20@phx.gbl>
To: Peter Williams <home_pw@msn.com>
Message-id: <45BA4C4D.3070501@bolyard.com>
Organization: Spam haters R US
MIME-version: 1.0
Content-type: text/plain; charset="ISO-8859-1"
Content-transfer-encoding: 7bit
References: <BAY126-DAV13022F18D3D11A47D3994292A20@phx.gbl>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9a2pre) Gecko/20070123 SeaMonkey/1.5a
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 9466e0365fc95844abaf7c3f15a05c7d
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Peter Williams <home_pw@msn.com> wrote:
> I don't see any choice. TLS Evidence has to become a work 
> item. This is not to say I support the particular technical 
> approach: but the initiative is appropriate, addressing with 
> technical means both data retention (corporate wiretapping 
> obligations) and the way in which regulated ESIGN sites are 
> applying https and SSL in practice.

I still have not heard a convincing case that this stuff belongs in TLS.
There doesn't seem to be consensus in the WG that it belongs in TLS, either.

So far, the arguments for putting this into TLS seem to be:
- we want this to be ubiquitous
- TLS is ubiquitous, and TLS already does crypto, so
- we should shoe-horn this into TLS.

One imagines that the same logic COULD have been used by the SSL/TLS
inventors years ago.  They could have argued:

- we want SSL/TLS to be ubiquitous
- TCP is ubiquitous, and already does transport, so
- we should shoe-horn TLS into TCP.

I'm glad they didn't.  The same objections that one might have to
putting TLS into TCP apply now, to putting signature-based evidence
collection into TLS.

-- 
Nelson B      (mozilla TLS implementor)

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls