> I gtend to start with the abstract: "TLS allows
> client/server applications to communicate over the
> Internet in a way that is designed to prevent
> eavesdropping, tampering, and message forgery."


It seems clear that TLS proxies obey the letter, if not the spirit, of that 
statement.

However, it seems to me that no further discussion in the TLSWG is necessary 
given Martin's assertion that "The TLS working group has decided not to 
undertake work in this area."



> On Jul 29, 2020, at 5:06 PM, Stephen Farrell <stephen.farr...@cs.tcd.ie> 
> wrote:
> 
> 
> Hiya,
> 
> On 30/07/2020 00:56, Eric Rescorla wrote:
>> What text in TLS do you believe terminating proxies (in either direction)
>> do not conform to?
> 
> I gtend to start with the abstract: "TLS allows
> client/server applications to communicate over the
> Internet in a way that is designed to prevent
> eavesdropping, tampering, and message forgery."
> 
> I think that text has remained through various
> iterations.
> 
> More importantly, the analyses done for tls1.3
> afaik do not consider such 3rd parties except as
> an attacker.
> 
> I'm by no means denying the fact that MITM boxen
> are deployed, but the idea that some of them are
> "conformant" and some are not seems bogus.
> 
> S.
> <0x5AB2FAF17B172BEA.asc>_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to