Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ted Lemon <mellon@fugue.com> Mon, 23 October 2017 17:45 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6F6013954B for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 10:45:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ivYutelBvrj7 for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 10:45:18 -0700 (PDT)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DEE4D137C4A for <tls@ietf.org>; Mon, 23 Oct 2017 10:45:17 -0700 (PDT)
Received: by mail-qt0-x22e.google.com with SMTP id n61so27166930qte.10 for <tls@ietf.org>; Mon, 23 Oct 2017 10:45:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=oWzMEvOpYk1H41rTM7Zam2oSedHn/cYh639cCZT3cPw=; b=tZS+R+iGOCdJSp5+sZ+9HU8Dz9zunAHNF7Wvzv2Xtyd9qzVjnLaDWq4AahAfVks+cU rYGZ+zBR4l7SRfx4waKjpkenL7RIaTTeyxEPFEtyuxVbQnoGwUYjK5jIJX9U7XA3vfvU XAEna+VZqcSmGM7df12Le9iT3YgyqOIUA76zh/o+u+YAZeqwOdKYCiCqEpS6HMNIciPZ ThkGplBFs0fp1n8KWusOlFg9C0iIKpesvr52beyYftQmYmMLBpnyrLzZRfVdok5uqR8b vraRTlwPNt3Z1BXhpSmW2QeQuRQTLae/CDFiPYpJVsAe9eYkpO6ZS4lBaqJ7yMQsEf0u M60Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=oWzMEvOpYk1H41rTM7Zam2oSedHn/cYh639cCZT3cPw=; b=azKhActtTu1DKZXj6NVd4/57u1FHtXYsnqLiFRBxagQ6HhK9ZVeeWgAEiLl9yILv0N 303hhu1/A9RgkLFTglTv7P5FnSRC8CGjEVjuaSDsy5v58jnmF/lPofqLYvzcicbcFPhc kDakf83z0Bre5qd/raA3m1+pmZj3yzSlsWau9wVECYZzFNsonBSHTOGpMwiBDEX+49/a RrGMf6bSlfVNDVW9ani+QV5cPcpapiTNesuWY6AZR69afiDvPczVPOrlnqOGGWj/xPzf 2B1rIxaPl+JSC/HjdCaW6bmwu8c2MPcrNaCrwZSuJzj0RGWQPlNIkWJMvpNofK4+wmT3 /6sQ==
X-Gm-Message-State: AMCzsaWpp46C5RRkufjV9UJfFO0kkj7EUSv6MlFO0+nnbJI4GS+i8Tg3 byGSx/0h/Cd62ZVVuNGEqDTR5bE2o24=
X-Google-Smtp-Source: ABhQp+Q0XX1m26LXbFbHJU7FV0y6hMXGIIoUmHWjpdjElgJgzbdjsEoL0FkvxouFwjwRWH4S0QYuSw==
X-Received: by 10.200.27.221 with SMTP id m29mr21348615qtk.152.1508780716894; Mon, 23 Oct 2017 10:45:16 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.nh.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id t16sm5308006qtt.92.2017.10.23.10.45.15 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 23 Oct 2017 10:45:15 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_60254016-15EB-49C9-994F-06CC4FA809A4"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Mon, 23 Oct 2017 13:45:14 -0400
In-Reply-To: <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <2741e833-c0d1-33ca-0ad3-b71122220bc5@cs.tcd.ie> <CY4PR14MB136835A3306DEEFCA89D3C2DD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <31F5A73E-F37E-40D8-AA7D-8BB861692FED@akamai.com> <13592ABB-BA71-4DF9-BEE4-1E0C3ED50598@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ndWnYgLCGITBiYF4CDb8P-2kYRk>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 17:45:20 -0000

On Oct 23, 2017, at 1:30 PM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
> The WHY you ask is in the answer.  
> It is a huge proposition requiring change to virtually every platform and application.    Not to mention all the management,  monitoring and security platforms. 
> It would be very expensive and time consuming. 
> And when they ask why this is necessary,  it is because the new version of the existing protocol is not backwards compatible,  which is something we have come to expect. 

I really tried to have sympathy for you about this in Prague.   I know what it's like to get unreasonable pushes from management (not based on recent experience, fortunately).   But this exact form of reasoning is why we're suffering from attacks on the internet like the Mirai botnet and the Reaper botnet, the Equifax hack, et cetera.

You have come to a group of people who take these issues extremely seriously and asked them to bless you in going forward to create another problem of the same magnitude.   I know you don't think that's what you're asking, but that really is what you are asking.   It might not be on your network—maybe you will operate this technology securely.   But you are asking us to create an attack surface, and it will be used.

When you make requests like this, what you are really doing is pushing off costs your management doesn't want to pay on the users of the Internet as a whole.   130 million Americans are now doomed for life to suffer from attacks on their credit because of this kind of thinking.

Stop asking us to take security less seriously, and start taking it more seriously.   You work for BCBS: you are responsible for protecting the privacy of a similar number of Americans.   I know this is hard, but it's time to stop imagining that you can lay costs off on us and start planning how you are going to migrate to a more secure architecture.