Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 25 October 2017 21:47 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C21941390EE for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 14:47:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ljnUE46SXMzm for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 14:47:53 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D16B9132055 for <tls@ietf.org>; Wed, 25 Oct 2017 14:47:52 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id B2217BE58; Wed, 25 Oct 2017 22:47:50 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 38AUvigLU-8D; Wed, 25 Oct 2017 22:47:49 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 5CF92BE55; Wed, 25 Oct 2017 22:47:49 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1508968069; bh=IGIUsztTpuwHh163xWj38hDiw1qS0zwYUPGLccWAEGU=; h=Subject:To:References:From:Date:In-Reply-To:From; b=e74xDaVtA900TqFNXkBIHTavdeIiCQPXs+3pj+k3Cx2RdOHNpE+QVPVJvnFji91mq VjXpbfDUSCgnvtsoAEBQNISHFbr5x9MtUk6etZg3I+NSRdUl5Es1v8NVYQc5QXRKxt 4rmgC3ZGH4ouv/4hY0UAt2GuhjaUggJjP6MhDptQ=
To: "Ackermann, Michael" <MAckermann@bcbsm.com>, "David A. Cooper" <david.cooper@nist.gov>, "tls@ietf.org" <tls@ietf.org>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <9E26AFA9-2E72-4E8C-B304-553A2C851DC4@gmail.com> <2d45c53b-cef3-7e86-3d6f-3d486b1342b8@nist.gov> <74265928-8252-4CA1-B6A4-45296F74637B@akamai.com> <5fd2adb6-ed9c-2368-34de-db0597727e68@nist.gov> <2419b509-c1a5-d867-92c9-f4713804af91@cs.tcd.ie> <003ff6b5-1e1b-17cf-8b45-3bdd8562b902@nist.gov> <49EFAAD0-8457-4775-AE21-1D270872CD56@akamai.com> <f741b067-e7af-5231-4bb1-a0c2d151e6bf@nist.gov> <BN6PR14MB136168B04B3DB494D0491777D7440@BN6PR14MB1361.namprd14.prod.outlook.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <63867733-c40d-02d3-0813-6b286dacaac3@cs.tcd.ie>
Date: Wed, 25 Oct 2017 22:47:48 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <BN6PR14MB136168B04B3DB494D0491777D7440@BN6PR14MB1361.namprd14.prod.outlook.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="qVl4V8mvI20EbKnX0XManV2ITmDovJNpM"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yaxhlitqlK4snbdO9irA53DyPQM>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2017 21:47:55 -0000


On 25/10/17 17:11, Ackermann, Michael wrote:
> And if this is not a feature that everyone wants,  then so be it.
> But at least it was an attempt by a small number of people to try to
> find common ground and make any form of progress. 

I do not accept that there is an onus on IETF participants
to acquiesce to bad ideas in the name of finding common ground.
The IETF is not that kind of SDO (at least I hope not).

When a thing is a sufficiently bad idea, then it is not a good
plan to try meet it half-way. That is the case with the basic
idea here.

So, sorry, no - compromise is not a goal.

OTOH, investigating non-damaging means of meeting data centre
requirements that do not involve TLS is an entirely fine thing
to do IMO. (Though maybe not the oft-quoted but *never* so far
substantiated claims related to PCI;-).

I would encourage you and others to go do that. If that calls
for the development of a new multi-party security protocol
that can be used in such environments, that is also just fine
and could have other interesting uses.

One could also do work to try make it easier for sites to
evolve towards use of (closer to, but not, perfect) forward
secrecy.

But breaking TLS is very different to both and is not fine.

S.