Re: [TLS] chairs - please shutdown wiretapping discussion...

Ted Lemon <mellon@fugue.com> Wed, 12 July 2017 14:41 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 950FA13193E for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:41:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dSzkAwtDX6SB for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 07:41:35 -0700 (PDT)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19596129B7A for <tls@ietf.org>; Wed, 12 Jul 2017 07:41:35 -0700 (PDT)
Received: by mail-qt0-x22c.google.com with SMTP id 32so14096754qtv.1 for <tls@ietf.org>; Wed, 12 Jul 2017 07:41:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=GxHUE9f6RWr0T47ovVL8G4/ftZg3mdLM8Sf6r0cCTj4=; b=d/u1Jjw5DtWrsLdi7CDaFazyEzJ96snihC35ep/deOr7UrQjIJx9AfRZ8+Nbi47iLk 36pe8UdG6yuJwp50f4W3LI5JwSEMKszslsBKn0uK98wDJNWeDTl/90rOlHrjBdguLi24 uWuPxlwMWQIkpZ25HW0bcyGt69UlBCCkFeTr3NyIwO4ar6owqMjyArAZiMXdUJTscwU4 Av1BV4MY2AyuQCehYIuQv6AOWYu2yjnc7AZ21EZaLeCfqVSZ9xB4/hJZENOoJUzWztos kQ/o5GKeqHfN7tvLFIY+d23nq1dnTyyjO1HG/kA1GMxyYb1kMkp38o1OZ50sTsryImSZ aKlQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=GxHUE9f6RWr0T47ovVL8G4/ftZg3mdLM8Sf6r0cCTj4=; b=dobn+FNEgza/yT10CUihT4bvE+rcdZfi0CLB2r35j0voxQfiIjj/zMJNK0Lv1E0il8 7kqrCCOht+TTPrvl6Zo7ZtFKrcUel9GIUJNoDA8oFk4Jl+PGxXQW3U0cDpWOhq7+UfCG BXvZYAwMp+3EHtspPdz4uDV37Tb7NVtP3mgT8qMaXXiBsO+y69sqiTZt9Y/vY4Cz05UR TqsZP7LYj9nSoo0ZTgutM/aXCip2XXYcG8ERAC2ZWxzFbvQWkkZe7Zx15vxErLJDVnYA kb0iz1WqoPsGO2ULeBMqPGw8YYHt2zBiZo/dBFffmv3tSR3dp16pwo+wVhYMPrxHH/nM wvCg==
X-Gm-Message-State: AIVw1110zZlnGfioSb0beKuS7bZ3CPfgfZM0OwtYaGqs4yHRIIceoMfj MAYluW9jTP9GLjp5R3t4kg==
X-Received: by 10.200.41.238 with SMTP id 43mr7078773qtt.168.1499870494171; Wed, 12 Jul 2017 07:41:34 -0700 (PDT)
Received: from macbook-pro-6.w50.lede.home (c-73-167-64-188.hsd1.ma.comcast.net. [73.167.64.188]) by smtp.gmail.com with ESMTPSA id x25sm2081087qth.61.2017.07.12.07.41.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Jul 2017 07:41:33 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <BAB3BF4D-7142-404F-9023-EA891D85A3D7@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_ABF71214-B62B-42B7-B7ED-A777D1B1C0BE"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Wed, 12 Jul 2017 10:41:32 -0400
In-Reply-To: <CAJU8_nXt8ByZB676-yGAWcxbqUtZmKKmPKzmXcgP=QArjG3hsQ@mail.gmail.com>
Cc: IETF TLS <tls@ietf.org>
To: Kyle Rose <krose@krose.org>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <CAJU8_nWpzZY5-0B1d8D6ced1Us3N63DC92FMLbn+t4RyE=fLcw@mail.gmail.com> <E235BB49-8179-4F6B-A164-137BA27A3412@fugue.com> <CAJU8_nVtFsSWu5odxgz+VUsjy9MS-Ji3moxTmc4A2rywF=FJpg@mail.gmail.com> <E4C29600-0F2D-491F-A27A-7F9C4046B93D@fugue.com> <CAJU8_nXt8ByZB676-yGAWcxbqUtZmKKmPKzmXcgP=QArjG3hsQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tfLKqXaSYDYV3HaIYpqHQIuzasE>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 14:41:37 -0000

On Jul 12, 2017, at 10:35 AM, Kyle Rose <krose@krose.org> wrote:
> Which will have zero impact on pervasive surveillance until some government decides they want to use this mechanism or something like it and mandates that it be implemented universally within their borders. Then it will appear in short order, even if the government has to hire their own code monkeys to do it, at which point it will continue to have zero impact on pervasive surveillance.

Right, and then there will have to be a public debate.   I expect that exactly what you describe will happen or be attempted in various jurisdictions.   That's okay.   Requiring this stuff to be done publicly is better than it happening in secret.

(Is this conversation still really useful?   I don't think I'm saying anything you don't already know, so I don't know why you made this point.)