Re: [TLS] chairs - please shutdown wiretapping discussion...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 10 July 2017 22:34 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 828A1131937 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 15:34:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x2lNRXPwwkXn for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 15:34:12 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EAA01317CF for <tls@ietf.org>; Mon, 10 Jul 2017 15:34:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 0A8E0BE39; Mon, 10 Jul 2017 23:34:10 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n3Hl2xuG_fqX; Mon, 10 Jul 2017 23:34:08 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 65C08BE2F; Mon, 10 Jul 2017 23:34:08 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499726048; bh=sc6SNSACHbXgFLRvzWvIYMYZ7OgnzB0YNoa/ukrKq4o=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=NE443Y17Gbdl/BkcCv87xAVEhvi0iHURUWJegJL+f2BJGESmvSmiBBuI/yDDrPugG tVhDG6XwNnvZCBdrQYqT0+oQnsXNg8gZY+TzgN3HrLRslCmWCXId4oeiO3UaqOGVxo aWIfApehlUK61Dw2oa+70sII7NPugCFCPs2kuR1M=
To: Russ Housley <housley@vigilsec.com>
Cc: "Polk, Tim (Fed)" <william.polk@nist.gov>, IETF TLS <tls@ietf.org>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <7EB4B7BD-EA31-4D97-98F5-7BF5E47A9A20@vigilsec.com> <e7e39c1c-4ab9-d4cf-a673-6df9c3bc1217@cs.tcd.ie> <78DF6C63-8DF1-473A-9150-63EEB9E18B20@vigilsec.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <878f27f4-e43a-ff20-28c9-a59a1ed64bd9@cs.tcd.ie>
Date: Mon, 10 Jul 2017 23:34:07 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <78DF6C63-8DF1-473A-9150-63EEB9E18B20@vigilsec.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="cp6fxNsXobKlWGuL3LHuQSMWTWdvcOnP2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/s60CNJTmR_IjdJzs3cprmWilAe4>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2017 22:34:14 -0000


On 10/07/17 23:32, Russ Housley wrote:
> Stephen:
> 
>>>>> 
>>>>>> And to avoid a repeat of Russ' failed justification, many
>>>>>> protocols use and depend on TLS where the entity
>>>>>> controlling the TLS server private key materials is not the
>>>>>> higher layer sender or receiver, so all four points in the
>>>>>> definition in 2804 are fully met by your wiretapping
>>>>>> scheme.
>>>>> 
>>>>> It is clear that you do not agree with the reasoning that I
>>>>> posted on Friday.  Some people do, and clearly, others do
>>>>> not.
>>>>> 
>>>>> So, I failed to convince you.  However, you have also failed
>>>>> to convince me that the proposal is wiretapping under the
>>>>> definition in RFC 2804, Section 3.
>>>> 
>>>> Consider SMTP/TLS. Where one MTA on the path supports this. Say
>>>> it's one operated by an anti-spam company for example. That is
>>>> clearly not the sender nor recipient.
>>>> 
>>>> That meets all 4 points in 2804, right?
>>> 
>>> You are pointing to email.  Some MTAs will use SMTP over TLS, but
>>> many others do not.  It would be great if they all do, especially
>>> for the authentication.  In your response you are talking about
>>> an email system that has been using plaintext for ages, and you
>>> are trying to apply hop-by-hop a mechanism to the delivery.
>>> Then, you are saying that the sender and receiver have
>>> confidentiality expectations that are being violated.  I do not
>>> buy it.
>> 
>> See [1].
>> 
>> Those show nearly 90% of mails being encrypted with TLS now.
>> 
>> In many mail deployments there will be an added hop e.g. for
>> anti-spam (we do that here in tcd) to an outside party.
>> 
>> While not 100% of mail is encrypted with TLS on all hops, much is.
>> (And the UTA WG are developing MTA-STS to try improve that.)
>> 
>> If one of those external parties implements your scheme then mail
>> senders and receivers will not know and that real TLS application
>> meets the 2804 definition for lots and lots and lots of emails.
>> 
>> Hence, 2804 applies here and the standards-track label ought be
>> removed.
>> 
>> S.
>> 
>> [1] https://www.google.com/transparencyreport/saferemail/
> 
> I'm glad that TLS is being used to protect email delivery.
> 
> I do not see how this changes the expectation discussed in RFC 2804,
> Section 3, Item number 3.
> 

Talk to our (tcd.ie) or gmail's mail admin folks. Their
expectations count too. (Or are we against enterprise
requirements or something? ;-)

S.

> Russ
> 
> 
>