Re: [TLS] chairs - please shutdown wiretapping discussion...

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 10 July 2017 15:14 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC40D1317B7 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 08:14:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UDQS4q0s9ing for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 08:14:48 -0700 (PDT)
Received: from mail-wr0-f169.google.com (mail-wr0-f169.google.com [209.85.128.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B33D2131532 for <tls@ietf.org>; Mon, 10 Jul 2017 08:14:47 -0700 (PDT)
Received: by mail-wr0-f169.google.com with SMTP id k67so142376266wrc.2 for <tls@ietf.org>; Mon, 10 Jul 2017 08:14:47 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=YoqERY1hHKkPGHKRO15GmteLmqmPckOQsMwCvi97IrY=; b=pg/JIXs348rCPW025DWE7dPFgStL2BnPJ0fgSvYAeU7wMkqgNLaCAuWtl6ROF1HB8U IECQdjyglXj/fhG/hU+5i4x1B/7g0fuGDeaFg3DWC+m8DEvjIUEMCW0iHmqhaciiFZMB 0RO78SYSxhX0rnd1uJproQZM3umJUvZS0HHbbou9V+5CeeaEyAF3hFdxgQ7rFqT8NOQQ BP+ycyUlElEKGSh1v5KBqWUf0t2L4jju3eDUFAdJzB0eKaKkPAqrtg88U35Or+uBfY/f N3ROa/2xpkp/1pGxMgsSIapMFLM+SWBJuVMHi5AJt0JOfnD7KMDZvdlHFoHF1Bz60nO+ 0NDA==
X-Gm-Message-State: AIVw1115/krfSwFo4Lj/iQGHBnJFk/mE8bVV9NU+5TiHVmE/k+btXWeH 5nKFU71893mtC1IYnIj/NQ==
X-Received: by 10.223.163.202 with SMTP id m10mr8236426wrb.197.1499699686188; Mon, 10 Jul 2017 08:14:46 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id x21sm11515115wme.24.2017.07.10.08.14.45 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Mon, 10 Jul 2017 08:14:45 -0700 (PDT)
Message-ID: <1499699684.2933.20.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: "Polk, Tim (Fed)" <william.polk@nist.gov>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 10 Jul 2017 17:14:44 +0200
In-Reply-To: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.22.6 (3.22.6-2.fc25)
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sMdfYNn0p0bHnDKcbAWFuE-Xu1k>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2017 15:14:50 -0000

On Mon, 2017-07-10 at 13:54 +0000, Polk, Tim (Fed) wrote:
> First, I do not see this as a “wiretapping discussion” based on my
> reading of 2804, although others may disagree.
>  
> Second, I believe that this discussion should go forward based on
> several points:
> this proposal does not involve any changes to the bits on the wire
> specified in the TLS 1.3 document
> this proposal offers significantly better security properties than
> current practice (central distribution of static RSA keys)
> alternative solutions with significantly worse security properties
> are also feasible under TLS 1.3, and I would like to avoid them!
>  
> We should be in the business of developing pragmatic, interoperable
> solutions with appropriate security properties.  Balancing
> cryptographic security with other security requirements to achieve
> such solutions should be an acceptable path, and pursuing this work
> in the TLS working group gives the IETF the best opportunity to
> influence these solutions.

Certainly, but that doesn't need to happen on this working group, nor
protocols which implement similar solutions need to be called TLS.

regards,
Nikos