Ralph,

On 24/10/17 20:36, Yoav Nir wrote:
> 
> 
>> On 24 Oct 2017, at 22:27, Ralph Droms <rdroms.i...@gmail.com> wrote:
>>
>>
>>> On Oct 24, 2017, at 3:23 PM, Salz, Rich <rs...@akamai.com> wrote:
>>>
>>> I use an airplane as an example of a “captive” population, substitute any 
>>> similar group you want.
>>>
>>>     • Yes, any box that sits between the client and the server can drop 
>>> traffic for whatever reason it wants. Such a box could today drop any 
>>> traffic that is protected using TLS.
>>>
>>> True, but that’s not the point.  The point is by adding this extension into 
>>> the clientHello, we are providing middleboxes with another knob to control 
>>> traffic.  I think we want to avoid that. And keep in mind it’s not just 
>>> HTTP, but *any* TLS-using traffic, such as many VPN’s.  It wouldn’t 
>>> necessarily enable spying, but it could be used to guarantee that all 
>>> traffic is amenable to spying.
>>>
>>> As for how would such clients get promulgated?  Some simple scenarious 
>>> include “surf for free on your flight, but use our Chromium-based browser 
>>> to do so, available for free here.”    How many people on the plane would 
>>> click and download?
>>
>> Just to make sure I understand, in this scenario the special-purpose browser 
>> could just as easily, today, be a browser with no TLS at all?   That is, I 
>> don't see why this scenario is specific to the visibility extension.
> 
> Think of the children.
> 
> We can’t just let them loose on the Internet, there’s predators out there. So 
> we will snoop on their traffic.  To do that, we block all traffic that isn’t 
> snoopable, and we do it at the edge router in schools.  All schools in our 
> state are required by law to install a firewall that does this. And we get 
> the mobile operators to do so as well (only for handsets in schools).
> 
> Now either the mobile OS vendors make a browser that works in schools (at 
> least with a setting), or the school recommends a third party browser that 
> works in school. And best of all, this is *more secure* than regular TLS 1.3, 
> because it also protects your children from Internet predators. Think of the 
> children.
> 
> You can’t make a claim like that for an HTTP-only browser, and worse still, 
> it won’t work on much of today’s Internet.

Just to note that the only substantive difference between
draft-green and this is the please-screw-me extension in
the ClientHello and Yoav's argument above (with or without
all the obvious corollaries/variations) destroys that as
a defence for your latest effort to square this circle. (This
has been stated at least a couple of times/ways already.)

If you Ralph or Russ have some new arguments for your draft
that have not been countered already or wrt draft-green
then I wish you would raise those, because I've not seen any
that have survived. And if you have no such arguments then
I think it'd be a fine thing to admit that truth openly.

The underlying idea remains as bad as ever, for all the
reasons I tried to summarise at [1] (to which I'll add Yoav's
description above when I get a chance as it's a nice
illustration).

S.

[1] https://github.com/sftcd/tinfoil

> 
> Yoav
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to