Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Simon Friedberger <simon.tls@a-oben.org> Thu, 20 July 2017 23:14 UTC

Return-Path: <simon.tls@a-oben.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83A5C1243F3 for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 16:14:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MtNjSbiJsHR1 for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 16:14:53 -0700 (PDT)
Received: from a-oben.org (squint.a-oben.org [144.76.111.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2808127599 for <tls@ietf.org>; Thu, 20 Jul 2017 16:14:52 -0700 (PDT)
Received: from [81.164.186.174] (helo=[192.168.0.233]) by a-oben.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.88) (envelope-from <simon.tls@a-oben.org>) id 1dYKeg-00037A-Q8 for tls@ietf.org; Fri, 21 Jul 2017 01:14:51 +0200
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <8b502340b84f48e99814ae0f16b6b3ef@usma1ex-dag1mb1.msg.corp.akamai.com> <87o9smrzxh.fsf@fifthhorseman.net> <CAAF6GDc7e4k5ze3JpS3oOWeixDnyg8CK30iBCEZj-GWzZFv_zg@mail.gmail.com> <54cdd1077ba3414bbacd6dc1fcad4327@usma1ex-dag1mb1.msg.corp.akamai.com> <CAAF6GDeSv+T1ww5_nr6NPgg9k44j7y04tJWC=KeaJF7Gtt+TVQ@mail.gmail.com> <9bd78bb6-1640-68f6-e501-7377dd92172f@cs.tcd.ie> <CAAF6GDeGKEBnUZZFXX0y0a2J2+sVg8VaHh-4H9bhN0Zzk-x9uA@mail.gmail.com> <6707e55d-63d3-01e2-4e98-5cc0644e29e0@cs.tcd.ie> <35f4c84c6505493d8035c0eaf8bf6047@usma1ex-dag1mb1.msg.corp.akamai.com> <CAAF6GDcq6_ML3yHSQTy-t5irYLS10VVzk_R+7nAUKqQpgcCkrQ@mail.gmail.com> <a22d69c80d8d4cd2981cd6ede394c96f@usma1ex-dag1mb1.msg.corp.akamai.com> <F533492A-ACF1-498F-A03C-B829DDFFDD36@arbor.net> <8d485710-d55e-28b9-3197-ad2d9880f5eb@a-oben.org> <CAEa9xj66Hzpw1OZRfJT_LqqMRbykrKAFaj7GBRb6a1d1VfUMzA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
From: Simon Friedberger <simon.tls@a-oben.org>
Message-ID: <be4f8503-2d77-6970-7f92-3752850887ea@a-oben.org>
Date: Fri, 21 Jul 2017 01:14:50 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <CAEa9xj66Hzpw1OZRfJT_LqqMRbykrKAFaj7GBRb6a1d1VfUMzA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3L2oV_x_e9lxmvIzGcSljWeOWGY>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 23:14:54 -0000


On 20/07/17 21:21, Carl Mehner wrote:
> On Thu, Jul 20, 2017 at 10:38 AM, Simon Friedberger
> <simon.tls@a-oben.org> wrote:
> I think using TLS 1.2 and waiting will only work up to a point. When
> the regulators do require TLS 1.3 (and that may be years and years
> away), enterprises still need somewhere to go in order to use things
> like IDS and IPS, to look into where application issues are happening,
> and all the other reasons that are laid out for needing this draft.
I agree up to the last point. As you say later there are alternatives
and of course vendors of IDS solutions are not going to implement any of
the potentially more complicated solutions if they don't have to. But it
is entirely possible.
> What's unclear is: Are these organizations willing to take their
> current networking and application designs and begin to slowly rework
> it to support a TLS 1.3-only (real-ephemeral-keys-only) style
> architecture by the time it is required?
For business reasons they essentially must they that they wont but
should TLS 1.3 be accepted as-is they will either do it or be replaced
by more competitive businesses.
> I can say from my enterprise perspective, enterprises have been
> working toward that goal since it was announced that RSA key exchange
> was going away several years ago. We're working with software vendors
> to get the logs that we need from endpoints, making sure that IDS/IPS
> vendors that currently break open streams of TLS cipher text using RSA
> keys are able to switch over to doing TLS termination (with good
> configurations), or use load balancers that can terminate TLS and loop
> it up into an IDS/IPS/WAF before sending the plaintext stream off into
> a new encrypted direction.
>
> It's not an overnight change, but it is a practical one, and one that
> could end up making these complicated applications that "need"
> static-key-style decryption work more effectively and efficiently.
Yes!