Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Adam Caudill <adam@adamcaudill.com> Mon, 23 October 2017 19:12 UTC

Return-Path: <adam@adamcaudill.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 077CA139605 for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 12:12:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=adamcaudill.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sqOPWx-NOikd for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 12:12:10 -0700 (PDT)
Received: from mail-pg0-x229.google.com (mail-pg0-x229.google.com [IPv6:2607:f8b0:400e:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A0891395F3 for <tls@ietf.org>; Mon, 23 Oct 2017 12:12:10 -0700 (PDT)
Received: by mail-pg0-x229.google.com with SMTP id g6so12520659pgn.6 for <tls@ietf.org>; Mon, 23 Oct 2017 12:12:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=adamcaudill.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=WCHV85emOvogA/TCFWu+Ftyzuo03/6AdNwkaH1hpfew=; b=YgPx0rX5FK0n2e5TVIUJSZb0CWSsh8OvH8faM+mEY7HcsTOOifLBlcZUczQ8gVlgoZ tcpuRwdyk/b2lgMlWM9MIL89zAtRvGk8aE8iIBiXlfsVNw+ACd2wK+tYMNl+oxsG1qJ+ RVt/m0vvUhUXnAAQ0HdIxRzLHtV5SfSA93S3s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=WCHV85emOvogA/TCFWu+Ftyzuo03/6AdNwkaH1hpfew=; b=qMDnwXjwgHelwBQocDlEwl43eRsqjsHlf1fEvbMm/yQ+6tBqjDCPr2CosPum8f8p5v cN0tdZRLt8HLlVk78MtgUHi4WMxmnb0GIf8KdGZrbus7zVU5XilQYOEhyXwd7m3cbJRb hhjkfWP4EH4Tu+bmCQIdnEclL/Ad/W1w3wdmpu0gWjNAAI86xDxsYnI2cu6oRUTKZ5PI KIwt3FEwUo6+VNdE+4WFs1kR5lh1XL26R+VbsXOq0iOEofBXaSIIz5B/7LP2LqjWLYHW N5rocyibDpWz+qv3T1ZydkcRiTc7KUxIfb23457GUYhRHOybTSK5orI7vxY07lrA283K VYMg==
X-Gm-Message-State: AMCzsaUVkM7Iu0B2xg82D/plrqNn5QvNu8L2HV5i9z+gAKBW+8f8Txa6 9/wo3Te6HX0UN3tMW/36H0eDztWe9PeujUsJbI12ndug
X-Google-Smtp-Source: ABhQp+SXnRuXLG5OfT2Z1dG77s1ZlO8AhBk/YyGRvdcdMmdgeztwot9fDM9uGHL8rcmH6NGNGUWRVn7WMgX7HOO+dYw=
X-Received: by 10.84.248.142 with SMTP id q14mr8835252pll.325.1508785929191; Mon, 23 Oct 2017 12:12:09 -0700 (PDT)
MIME-Version: 1.0
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <2741e833-c0d1-33ca-0ad3-b71122220bc5@cs.tcd.ie> <CY4PR14MB136835A3306DEEFCA89D3C2DD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <31F5A73E-F37E-40D8-AA7D-8BB861692FED@akamai.com> <13592ABB-BA71-4DF9-BEE4-1E0C3ED50598@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com>
In-Reply-To: <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com>
From: Adam Caudill <adam@adamcaudill.com>
Date: Mon, 23 Oct 2017 19:11:58 +0000
Message-ID: <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e082ba4945a1752055c3b99e4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yI1LhbHcfDE2-7i8GeJsbkPr9L4>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 19:12:12 -0000

To be honest, I’m rather surprised that this group continues to spend time
on this. I’m of the opinion that the chairs should step in and put this
discussion on hold until the work on TLS 1.3 is complete. This, and any
document of the same goal, are eating up time and energy that should be
directed to completing the work this group was chartered to do. There’s no
indication that there will be any consensus on moving forward with any such
document in this group, and I don’t think that will change any time soon.

Those advocating for some standardized method of subverting the security
properties of TLS have been offered numerous options in good faith, and
continue to reject them all. I’m aware of extremely large enterprises that
in fact require TLS 1.2 with PFS, as they made the investment in addressing
this issue early on, and do so effectively. This can be solved without
changes to the protocol or a standardized “backdoor” - and is being done
today by at least some enterprises.

I understand that this complicates the work that some do, and will mean
additional engineering or spending to deal with it, when they eventually
move to TLS 1.3; that said, I don’t think their decision to take the easy
route in traffic inspection and ignore the evolution of 1.3 till the last
moment should lead to adding new risk to every other TLS user, especially
those that invested in long term solutions that deal with these changes.

I’m of the opinion that this discussion is no longer productive; there’s no
indication that there will be consensus on this or similar documents, good
faith efforts have been made to offer alternatives - in multiple
discussions, it’s distracting from the work of completing 1.3. To me, the
most logical thing to do is move on, finish the work on 1.3, and then
reevaluate (not that I expect consensus to emerge then either).


-- 

--*Adam Caudill*
http://adamcaudill.com