Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Sat, 15 July 2017 23:01 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F072612EC14 for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 16:01:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aGOIfwUFT1zU for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 16:01:54 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) by ietfa.amsl.com (Postfix) with ESMTP id C7D7C1205F0 for <tls@ietf.org>; Sat, 15 Jul 2017 16:01:54 -0700 (PDT)
Received: from fifthhorseman.net (38.200.broadband6.iol.cz [88.101.200.38]) by che.mayfirst.org (Postfix) with ESMTPSA id 713C4F9A0; Sat, 15 Jul 2017 19:01:52 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 9EBC120DA4; Sun, 16 Jul 2017 00:34:33 +0200 (CEST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: "Dobbins, Roland" <rdobbins@arbor.net>
Cc: "Salz, Rich" <rsalz@akamai.com>, Joseph Lorenzo Hall <joe@cdt.org>, Matthew Green <matthewdgreen@gmail.com>, Nick Sullivan <nicholas.sullivan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <FD5D1E4D-23CE-4483-B717-ECD249AC76FA@arbor.net>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAOjisRxxN9QjCqmDpkBOsEhEc7XCpM9Hk9QSSAO65XDPNegy0w@mail.gmail.com> <CABtrr-XbJMYQ+FTQQiSw2gmDVjnpuhgJb3GTWXvLkNewwuJmUg@mail.gmail.com> <8b502340b84f48e99814ae0f16b6b3ef@usma1ex-dag1mb1.msg.corp.akamai.com> <87o9smrzxh.fsf@fifthhorseman.net> <FD5D1E4D-23CE-4483-B717-ECD249AC76FA@arbor.net>
Date: Sun, 16 Jul 2017 00:34:30 +0200
Message-ID: <87pod1qqh5.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qZsjbwJTC8ykOxdr3V-_hDQN5bg>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2017 23:01:56 -0000

On Sat 2017-07-15 07:38:57 +0000, Dobbins, Roland wrote:
>> On Jul 15, 2017, at 13:14, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
>> 
>> * This proposed TLS variant is *never* acceptable for use on the public
>>   Internet.  At most it's acceptable only between two endpoints within
>>   a datacenter under a single zone of administrative control.
>
> I would strongly attempt to dissuade anyone from using it across the
> public Internet. I agree that it is best-suited for use on networks
> within a single span of administrative control, & that's the use for
> which it is intended.

How strongly would you attempt to dissuade its use across the public
Internet?

Strongly enough to support a proposal that would require this to be
opt-in from both sides, with an explicit and verifiable exfiltration
authority, so that no standard implementation of the proposed mechanism
could be accidentally turned on unilaterally without detection by the
unwitting peer?

Because the current proposal isn't nearly that strong at dissuading its
use on the public Internet.

      --dkg