Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 24 October 2017 01:59 UTC

Return-Path: <prvs=147090bd71=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CBBC138BE2 for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 18:59:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_i_KjqIuIXF for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 18:59:00 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 57B75138BCD for <tls@ietf.org>; Mon, 23 Oct 2017 18:58:59 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id v9O1wu2I007140; Mon, 23 Oct 2017 21:58:56 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
CC: Benjamin Kaduk <bkaduk@akamai.com>, Tony Arcieri <bascule@gmail.com>, Adam Caudill <adam@adamcaudill.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
Thread-Index: AQHTO713gKFaj/ze3UaJfDxWNuaqP6LqPDwAgAFTKoCAAAWQgIAAANiAgAABFgCAAAA7gIAAAPWAgAADKICAAALZAIAABTaAgAACs4CAAAEIAIAABEYAgAAZuoCAAAV4gIAAVLoAgAD/VwCAACX8gIAABAIAgAAHdgCAAASKgIADZUkAgAAIFICAACFZAIAAB4qAgAD5KwCAABI3gIAAC5wAgAABKICAAAOBgIAAAU8AgAANI4CAAAQJAIAAGDwAgAAqLYCAAAdyAIAABqEAgAAQHwCAAClUgA==
Date: Tue, 24 Oct 2017 01:58:56 +0000
Message-ID: <029D140E-048C-4C23-A8F2-3A18C455BB50@ll.mit.edu>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com> <CAHOTMVJZpWfdCSrzYXhb5-gyzpjuNzoEMjM9DywqRu6Q8op_vw@mail.gmail.com> <CY4PR14MB1368C52236964E69E1F124FBD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <17ae3ecd-ab72-59ac-c0fd-fb040dc67faa@akamai.com> <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com>
In-Reply-To: <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; boundary="Apple-Mail-DCA66C09-E81B-44F2-B3D4-6FBC8C327C71"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-24_01:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710240026
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pZuxaiNOSbhiyI81IYsisZQZZRs>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 01:59:03 -0000

Who cares about the objective? People are asking about the result.

Regards,
Uri

Sent from my iPhone

> On Oct 23, 2017, at 19:32, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
> 
> NO
> The objective is to be passively observe, out of band and not to be a MitM or modify/inject text.    Just as we all do today.  
> 
> -----Original Message-----
> From: Benjamin Kaduk [mailto:bkaduk@akamai.com] 
> Sent: Monday, October 23, 2017 6:33 PM
> To: Ackermann, Michael <MAckermann@bcbsm.com>; Tony Arcieri <bascule@gmail.com>; Adam Caudill <adam@adamcaudill.com>
> Cc: tls@ietf.org
> Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
> 
>> On 10/23/2017 05:09 PM, Ackermann, Michael wrote:
>> No one I am aware of is pushing for a MitM capability to address this.   
>> In fact it was one of the alternative solutions for which many 
>> implementation issues were cited at the Prague meeting and on this 
>> list.    But I would like to ask,  what is the solution that your 
>> company and others that you reference,  have solved this problem by 
>> implementing?
> 
> Is not draft-rhrd-tls-tls13-visibility a MitM, in that the holder of the
> SSWrapDH1 private key has the cryptographic capability to inject traffic and modify plaintext for the affected connections?
> 
> -Ben
> 
> 
> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
> 
> Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls