Re: [Uta] Proposed definition of opportunistic encryption using TLS: draft-hoffman-uta-opportunistic-tls-00.txt

Alan Johnston <alan.b.johnston@gmail.com> Mon, 03 February 2014 17:13 UTC

Return-Path: <alan.b.johnston@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FFE61A0153 for <uta@ietfa.amsl.com>; Mon, 3 Feb 2014 09:13:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HXG90vNwOnDt for <uta@ietfa.amsl.com>; Mon, 3 Feb 2014 09:13:06 -0800 (PST)
Received: from mail-pd0-x232.google.com (mail-pd0-x232.google.com [IPv6:2607:f8b0:400e:c02::232]) by ietfa.amsl.com (Postfix) with ESMTP id 349231A01AD for <uta@ietf.org>; Mon, 3 Feb 2014 09:13:06 -0800 (PST)
Received: by mail-pd0-f178.google.com with SMTP id y13so7127160pdi.9 for <uta@ietf.org>; Mon, 03 Feb 2014 09:13:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=qtcBtzoAJrN2pOsXm0mzmVIE8fRkXfOVSw0o4/LrwH4=; b=YMhI9RogtUPeprYLFTXQAy/TBWZ64FErO/95AeQx1vN0aMQOnqSCPY9grBMn+AQu2W wtwLn0EqVobm38g+0tDQifKp3hl8tkEvB8XjQT6rB3dQRs9Hn7fGBNodCZBEeOXm2T1Z 2rTNTdUquWvDVjHuojoOAbfgD5QuNV9LUtzq/MmC6rx2mh6XRW8Bm60wU/CnoFNuFn0z zWnPsDSeMQNl381SXhRcbulU9ZqNF8oaPI2xCMn+6hGfc32Ux3bUXCeFCbi0XZoyKqqp gLynCP2PS0Dnnw5lVjw+itqVjtH1a7qmlX6i8UwgA69VRdrRk1CXH/YTVOuCNAXMPD4V yP6g==
MIME-Version: 1.0
X-Received: by 10.66.197.135 with SMTP id iu7mr4352581pac.149.1391447586137; Mon, 03 Feb 2014 09:13:06 -0800 (PST)
Received: by 10.68.168.132 with HTTP; Mon, 3 Feb 2014 09:13:06 -0800 (PST)
In-Reply-To: <D9374419-5EFE-455D-B348-F2698001BDF6@vpnc.org>
References: <20140203045910.9714.53880.idtracker@ietfa.amsl.com> <B8691415-07F3-4081-8247-E103A60E5CF0@vpnc.org> <700ECF7E-253E-4CCC-BD73-6008216E5429@edvina.net> <CAKhHsXFmbc_CxPHSfzji-J7mJTUh4MOfwVFjnOdk-B+bA9miqA@mail.gmail.com> <D9374419-5EFE-455D-B348-F2698001BDF6@vpnc.org>
Date: Mon, 03 Feb 2014 11:13:06 -0600
Message-ID: <CAKhHsXHvme7-26MFHwsdvR-osqhy4L1dk6gZve9YR5jPduNi1A@mail.gmail.com>
From: Alan Johnston <alan.b.johnston@gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: multipart/alternative; boundary="047d7bd8fc221869d204f183a34f"
Cc: uta@ietf.org, "Olle E. Johansson" <oej@edvina.net>
Subject: Re: [Uta] Proposed definition of opportunistic encryption using TLS: draft-hoffman-uta-opportunistic-tls-00.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2014 17:13:08 -0000

Paul,

Thanks for your reply - see a comment below.

- Alan -


On Mon, Feb 3, 2014 at 10:30 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:

> On Feb 3, 2014, at 7:28 AM, Alan Johnston <alan.b.johnston@gmail.com>
> wrote:
>
> > I'm less certain if the presence of a "transport=tls" parameter in the
> SIP message violates Paul's rule about not indicating that TLS has been
> used.
>
> It does not violate the rule unless it is something that the user
> configures. If it is something set by the application developer (in this
> case, to follow the requirements of the protocol), but is not
> user-configurable, it's fine.
>
> >  I'd need more explanation to understand this rule anyway, along with
> the rule that no user configuration be allowed. It is not clear to me how
> either of these does the harm that is described in the Security
> Considerations section.
>
> Consider the HTTP / browser case. You have set up a TLS-accessible web
> site because security is good for the Internet, but you hate paying for and
> configuring a certificate for obvious reasons. If all common browsers let
> user say "always do TLS even for http: URLs, and ignore any server
> failure", you would configure your web server to do TLS with no certificate
> because that's good enough. That's a security reduction for the Internet.
>

But it's the "ignore any server failure" part that is the security
reduction, and that is not OE by your definition but "unathenticated TLS"
that you describe in the Appendix, right?

Here's a real example:  The EFF's HTTP Everywhere browser extension (
https://www.eff.org/https-everywhere).  It finds HTTPS connections even
when I just try to visit the HTTP site.  Does the browser displaying the
padlock hurt anything?  How does this reduce security for the Internet?


>
> > For VoIP and video calling in general, there is also the issue of
> encryption of the media - to use SRTP or use unencrypted RTP. For ZRTP, we
> developed an approach that could be considered opportunistic in this
> definition, although we described it "best effort encryption" (RFC 6189).
>  But that is a discussion for another thread!
>
> Please, please note: "this definition" is only about TLS. I even called
> that out in the draft.
>
> --Paul Hoffman