Re: [TLS] TLS@IETF101 Agenda Posted

Artyom Gavrichenkov <ximaera@gmail.com> Tue, 13 March 2018 16:32 UTC

Return-Path: <ximaera@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 040C4127978 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 09:32:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hlTgA2PQrxnY for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 09:32:06 -0700 (PDT)
Received: from mail-vk0-x236.google.com (mail-vk0-x236.google.com [IPv6:2607:f8b0:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38DA6127873 for <tls@ietf.org>; Tue, 13 Mar 2018 09:32:06 -0700 (PDT)
Received: by mail-vk0-x236.google.com with SMTP id z190so156116vkg.1 for <tls@ietf.org>; Tue, 13 Mar 2018 09:32:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cFHbF8DWy1DE1Za0Wh9U7Du54SyiVM3eqNBKwQ4BBkU=; b=rZ1A8Zz5hj7WQ9wbrUno8w7RIS3EWOZCjHW9pkPLOBBJK0RKZj6ejRrNzqHZBBGv3D FqYAtWAPPZjhFWL1mtJgCLAkk66oDMyGjxCF0afShY2yVEegQSwpD46iGkWEDBor8T4H Uy4rAgxA8S1jYCnatrTuCWApIOX6iDadAyf4GrOjnSVmw1cMAlFC4qF2WJ5OFA7rhiNb hKXnI6wz6hZsIwfV9f6AzdpJdeurfvJD1AESYcxKDPgDY2pDE7YgA4heMm+1JZbX+3OO q1P8NpRGs3hLwRn3vzAgUJ96WpVjzY8obqihj3SQx3pP1eYXXtv3kxhCx7XhW7VKY6J3 OlQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cFHbF8DWy1DE1Za0Wh9U7Du54SyiVM3eqNBKwQ4BBkU=; b=oGQKDmljb9I2WRIVbqEJonUVJmOPb+X5QpC8MrC8mhf723Wo1XZlEv9mDRV6z9SQ7G E+i5Ew17/KhrNRX1ERQnAbUxQ/4wTJGA0KKVwLv9CP/xO5QCCtg0IY7by+pdFWuLX6x5 xxB6Vb4wnNL6Jsx5SWyBO1rwcRDc1mGCOxqSRWLF3+aKA3VYZSOyZJmVOS21EVXPxZXJ hRsRnEFeHXuyzX8oFVJ69Q7hxCZIlaFmNXvY1TQb7RhITxoSrBymSHCFSmUj4Xk7Gius JCwe5aunNxsAFcAk41y0QTpgJDlNNTPOQ9/ZNk92czarUwcHEnjAVGppNbqHb9t7cCcR cfaQ==
X-Gm-Message-State: AElRT7EDnwqurV6temRlj0DZDZJ1x+0kBQuIKhSlbs5MF9uK7rhZnrbb jGXqffNW/UcrdqdN7WHSSiULfI0SQAA+Tb1FvVg=
X-Google-Smtp-Source: AG47ELtuwhV2S02R/Ec0IuksjUpkBT8/CUcpL67pBVS7rbX8bUXnmY3dATleU0UOfPb4Sxstk0Ig4ioro8qSA5jvtJA=
X-Received: by 10.31.146.148 with SMTP id u142mr1000465vkd.109.1520958725050; Tue, 13 Mar 2018 09:32:05 -0700 (PDT)
MIME-Version: 1.0
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com>
In-Reply-To: <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com>
From: Artyom Gavrichenkov <ximaera@gmail.com>
Date: Tue, 13 Mar 2018 16:31:53 +0000
Message-ID: <CALZ3u+afaXsQ6wdU8DFyJoAGGw7DLJ_RyuKKoFNU3YCQnS9LVw@mail.gmail.com>
To: nalini elkins <nalini.elkins@e-dco.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1143937886573605674dcc49"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xEhhJ5ifWP8pfw8BHi1Eomvu58U>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 16:32:08 -0000

Hi Nalini,

вт, 13 мар. 2018 г., 11:59 nalini elkins <nalini.elkins@e-dco.com>:

> The TLS working group has been concentrating on making the Internet secure
> for the individual user.    We feel that there is also an underlying
> motivation to help the underdog and protect the political dissident.
>

This isn't about dissidents, this is all about the proper design.

This ID helps explain the situation and subsequent need.  If you haven’t
> had a chance to read it yet, please try to do it before the London meeting.
> https://datatracker.ietf.org/doc/draft-fenter-tls-decryption/
>

I've read this document and have already proposed spawning a separate
thread discussing that before we'll land in London. Probably even before
the agenda will be confirmed. Or even better, discussing draft-fenter there
instead of draft-rhrd.

IMO draft-fenter is much more important, because it is a problem statement,
and it's better to settle on a problem statement before discussing solution
which is "tls visibility". And, for me, personally, the problem statement
in draft-fenter is not convincing.

>