Internet-Draft Prismatic Reflections September 2013
Carpenter Expires 23 March 2014 [Page]
Workgroup:
General
Internet-Draft:
draft-carpenter-prismatic-reflections-00
Published:
Intended Status:
Informational
Expires:
Author:
B. E. Carpenter, Ed.
Univ. of Auckland

Prismatic Reflections

Abstract

Recent public disclosure of allegedly pervasive surveillance of Internet traffic has led to calls for action by the IETF. This draft exists solely to collect together a number of possible actions that were mentioned in a vigorous discussion on the IETF mailing list.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 23 March 2014.

Table of Contents

1. Introduction

Recent public revelations about PRISM, the alleged pervasive collection and analysis of Internet traffic, including various forms of metatdata, are perhaps not surprising to those who recall ECHELON and the background to [RFC1984] and [RFC2804]. However, public knowledge that such activities are not only possible but allegedly widespread has renewed concerns about Internet surveillance and privacy. It is further alleged that some encryption systems widely regarded as reasonably safe have been compromised (https://www.schneier.com/blog/archives/2013/09/the_nsa_is_brea.html).

A call for IETF action has been made at http://www.theguardian.com/commentisfree/2013/sep/05/government-betrayed-internet-nsa-spying. Bruce Schneier states that "we need open protocols, open implementations, open systems - these will be harder for the NSA to subvert" and suggests that the IETF "needs to dedicate its next meeting to this task. This is an emergency, and demands an emergency response."

It is in fact alleged that the surveillance and compromised encryption are not mainly the result of defective standards, but rather of manufacturers and carriers being suborned. Whether it's a real emergency can be debated. Nevertheless, it seems reasonable to discuss what the IETF could do better, in its specifications, to improve the protection of privacy, confidentiality and integrity of Internet traffic. With that in mind, the only purpose of this draft is to record a number of actionable ideas that have been mentioned in recent contributions to the IETF list. "Actionable" means that, in the editor's view, they suggest concrete actions that the IETF could take as part of its work in developing and improving Internet technical specifications. There is no intention to imply that these ideas are good, bad or indifferent, and certainly other ideas have been and will be proposed. Important suggestions may have been missed: these are simply the ones that caught the editor's eye, and they do not represent the outcome of an organised discussion or any kind of consensus. The contributions are presented essentially unedited (but abbreviated or truncated) and without further comment. Where a contribution led to discussion, that can be found in the mailing list archive.

This draft might be revised once or twice before IETF 88, but there are no plans for it beyond then. The editor is aware that prisms normally refract light rather than reflect it, but in this case, we are seeing reflections from a PRISM.

2. Suggestions Made

3. Security Considerations

See above. Also, an observation by Hannes Tschofenig seems relavant:

While we are able to fill gaps in security protocols fairly quickly we don't always seem to make the right choices because the interests of various participants are not necessarily aligned. In general, we seem to develop an insecure version and a secure version of a protocol. Unfortunately, the insecure version gets widely deployed and we have an incredible hard time to introduce the secure version.

In addition to the specification work we could think about how to reach out to the broader Internet ecosystem a bit better. Since we have lots of folks in the IETF I don't think it is an impossible task but it might require a bit of coordination. Right now would be a good time to launch some of those initiatives since most people currently understand the need for security.

4. IANA Considerations

This document requests no action by IANA.

5. Acknowledgements

The ideas are credited above.

This document was produced using the xml2rfc tool [RFC2629].

6. Informative References

[I-D.hallambaker-httpsession]
Hallam-Baker, P., "HTTP Session Management", Work in Progress, Internet-Draft, draft-hallambaker-httpsession-03, , <http://www.ietf.org/internet-drafts/draft-hallambaker-httpsession-03.txt>.
[I-D.hallambaker-prismproof-req]
Hallam-Baker, P., "Privacy Protected Security Considerations", Work in Progress, Internet-Draft, draft-hallambaker-prismproof-req-01, , <http://www.ietf.org/internet-drafts/draft-hallambaker-prismproof-req-01.txt>.
[I-D.johnston-rtcweb-zrtp]
Johnston, A., Zimmermann, P., Callas, J., Cross, T., and J. Yoakum, "Using ZRTP to Secure WebRTC", Work in Progress, Internet-Draft, draft-johnston-rtcweb-zrtp-02, , <http://www.ietf.org/internet-drafts/draft-johnston-rtcweb-zrtp-02.txt>.
[I-D.miller-3923bis]
Miller, M. and P. Saint-Andre, "End-to-End Object Encryption for the Extensible Messaging and Presence Protocol (XMPP)", Work in Progress, Internet-Draft, draft-miller-3923bis-02, , <http://www.ietf.org/internet-drafts/draft-miller-3923bis-02.txt>.
[I-D.trammell-perpass-ppa]
Trammell, B., Borkmann, D., and C. Huitema, "A Threat Model for Pervasive Passive Surveillance", Work in Progress, Internet-Draft, draft-trammell-perpass-ppa-01, , <http://www.ietf.org/internet-drafts/draft-trammell-perpass-ppa-01.txt>.
[RFC1984]
IAB and IESG, "IAB and IESG Statement on Cryptographic Technology and the Internet", BCP 200, RFC 1984, DOI 10.17487/RFC1984, , <https://www.rfc-editor.org/info/rfc1984>.
[RFC2629]
Rose, M., "Writing I-Ds and RFCs using XML", RFC 2629, DOI 10.17487/RFC2629, , <https://www.rfc-editor.org/info/rfc2629>.
[RFC2804]
IAB and IESG, "IETF Policy on Wiretapping", RFC 2804, DOI 10.17487/RFC2804, , <https://www.rfc-editor.org/info/rfc2804>.

Author's Address

Brian Carpenter (editor)
Department of Computer Science
University of Auckland
PB 92019
Auckland 1142
New Zealand