Re: [TLS] datacenter TLS decryption as a three-party protocol

"Paul Turner" <pturner@equio.com> Mon, 24 July 2017 14:33 UTC

Return-Path: <pturner@equio.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9FFA131D2F for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 07:33:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=equio-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y6r--exPI7sQ for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 07:33:35 -0700 (PDT)
Received: from mail-io0-x229.google.com (mail-io0-x229.google.com [IPv6:2607:f8b0:4001:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 474E9131D2C for <tls@ietf.org>; Mon, 24 Jul 2017 07:33:35 -0700 (PDT)
Received: by mail-io0-x229.google.com with SMTP id j32so23196793iod.0 for <tls@ietf.org>; Mon, 24 Jul 2017 07:33:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=equio-com.20150623.gappssmtp.com; s=20150623; h=from:to:cc:references:in-reply-to:subject:date:message-id :mime-version:content-language:thread-index; bh=YuDt4gAr2iKjW07D16Ceu9KhKGNg8J6T1SVlqUn/3WI=; b=s69KqiZnGNjrwndvYoXvJlkpEsWlU5P7WOhuw8wX5x9kKBHcju8mto6riEG6Xatg3n t5doB/IdxL8tYMZbd6Jm21+2KCv6QHN9wfnoE94nSPcjGNryjcr95OwAJTuIP5eqrgTJ f0CeGn1DMAMO0c5IpqaL8vhTecRt+2rll/RLqqnu3kto6qZfI9swExZdTZJKSiOegHSd CNUHtdVTluN4EowUSwt1xzYyBitw8VZy8/lTSXkaxRSsVFc0ukoUB79HieogCLtc9Sjj QqeWDXAtFSQdiRnC8dNKISynS1dYIUI7ZHxeaN7GT070+LSvmSAE55LRML6V1xl/16QH gPvg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:references:in-reply-to:subject:date :message-id:mime-version:content-language:thread-index; bh=YuDt4gAr2iKjW07D16Ceu9KhKGNg8J6T1SVlqUn/3WI=; b=A2N0QlNv4wM10gXz9hbvCy+x2cnj0Xv/b0SAu7+7rwhAjjNqFNWVjm6+dF8NUda3Q4 53zEm86Tgkd5E7gDnxxRvJsfWxZ8hVnFx3o2kQIuJjVRDI054xE5ZCgltc4taGCc+b92 kpRv+tD+B0KWSfEykJZZNAiTLkpO3k0Jac4UgOw1wToiU+4xMNdHeMGD8QuISQCG86p7 2sa8h6Vol+cEl13qmSwjEPiDxssKlJJCqz/ODJKl+biWFmowlI1sR3Au/EXLwaltVRHu gDfPa9zteAbe74amqLH7deQm2QPBq1cbHW546RMlP3xDRDk1GNhhfNDyiuXUoUL5gGDe b4vg==
X-Gm-Message-State: AIVw111yP1Cdvs+1gnBqbCjxpcSb/ZlQkHVaoAsZyDTn8oGBYWYMkF6V fjWsvUaToOau0Pez
X-Received: by 10.107.137.30 with SMTP id l30mr17294416iod.279.1500906814629; Mon, 24 Jul 2017 07:33:34 -0700 (PDT)
Received: from 07WKSWIN150119 (57.sub-174-228-131.myvzw.com. [174.228.131.57]) by smtp.gmail.com with ESMTPSA id u67sm4916865ioi.68.2017.07.24.07.33.32 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 24 Jul 2017 07:33:33 -0700 (PDT)
From: Paul Turner <pturner@equio.com>
To: 'Kyle Rose' <krose@krose.org>, 'Brian Sniffen' <bsniffen@akamai.com>
Cc: tls@ietf.org
References: <CAAF6GDeFuRy0DN6w3FwmR_nh1G=YBi4+qiEcw0MfSRj4SUCbZQ@mail.gmail.com> <20170720200114.AA2F91A6CB@ld9781.wdf.sap.corp> <06AE85BC-87AD-4CA5-8408-44F670358701@ll.mit.edu> <20170720203238.e66zurx5yn2jja3a@LK-Perkele-VII> <17109486-336E-44C0-B9FC-D65EE14310B5@ll.mit.edu> <20170723070240.x7kmynzmu4jqco5t@LK-Perkele-VII> <C0772D29-CB26-418F-981B-BC2E2435E655@ll.mit.edu> <35FD3356-8300-405A-B8D8-FC2574DB9A56@fugue.com> <CE89217F-972F-4F37-B8BA-925AE1FE8D68@ll.mit.edu> <44105D6B-4CE0-4C3C-ACFA-30EF1D8AA8F7@fugue.com> <C76720C5-7BB6-4AB4-8A2D-7569EC57D15D@ll.mit.edu> <388DA0F2-E3FC-47D2-B97C-D244ACE50E61@fugue.com> <m2o9sarky7.fsf@bos-mpeve.kendall.corp.akamai.com> <CAJU8_nXxKb6Ros+amCUSdvxQHPj3V_E75c4hxRkBRrD1z7WyGg@mail.gmail.com>
In-Reply-To: <CAJU8_nXxKb6Ros+amCUSdvxQHPj3V_E75c4hxRkBRrD1z7WyGg@mail.gmail.com>
Date: Mon, 24 Jul 2017 10:33:14 -0400
Message-ID: <044801d30489$d62e3720$828aa560$@equio.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0449_01D30468.4F1F0820"
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-us
Thread-Index: AQLjIzDh+DfM73wUWUCicUafPHZk8gIxXkcLAod5MSYCHjiQVgFemIY0AcHCQMABGLREcgIXSjIvAuyAMowBpmNuTAGvqFrLAqrWDH8BhwVpKgGpUFbUn3ijLAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2m7HKx46pUDCihtAMwMgyvWPXOs>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jul 2017 14:33:37 -0000

 

Of course, this is precisely the point. All your proposal does is complicate the process of sharing sessions with a third-party: it doesn't stop an endpoint from surreptitiously doing evil.

 

Is the objective to have the protocol prevent an endpoint “surreptitiously doing evil”? Also, can you define what you mean by evil?