Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Timothy Jackson <tjackson@mobileiron.com> Sat, 08 July 2017 03:18 UTC

Return-Path: <tjackson@mobileiron.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F395D128ACA for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 20:18:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.79
X-Spam-Level:
X-Spam-Status: No, score=-2.79 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_HELO_PASS=-0.001, T_SPF_PERMERROR=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mobileironinc.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ygMHC_CAXrs6 for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 20:18:50 -0700 (PDT)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (mail-bl2nam02on0061.outbound.protection.outlook.com [104.47.38.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32B36120454 for <tls@ietf.org>; Fri, 7 Jul 2017 20:18:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mobileironinc.onmicrosoft.com; s=selector1-mobileiron-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=KizmNfLYaQilL7mufZfzOF9QY/aJDQqi5snVPjMsqTo=; b=0Z/SF1+DEM2Fsnbj9JdP8SwWwWdbXyaFZ4j8gL4DYD+NQVxIiPj7FVDIA+/pVmd0t6ubnO673CwBp34kGeoeNSk7qg2NVdSM1IVlqKhLAjtCijufWIsUL+NmVnJxPALnEm8Uax9t+RhrL8QheeSPspaamX63hck++W/B21Uibgo=
Received: from MWHPR10MB1742.namprd10.prod.outlook.com (10.172.52.148) by MWHPR10MB1742.namprd10.prod.outlook.com (10.172.52.148) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1240.13; Sat, 8 Jul 2017 03:18:45 +0000
Received: from MWHPR10MB1742.namprd10.prod.outlook.com ([10.172.52.148]) by MWHPR10MB1742.namprd10.prod.outlook.com ([10.172.52.148]) with mapi id 15.01.1240.013; Sat, 8 Jul 2017 03:18:45 +0000
From: Timothy Jackson <tjackson@mobileiron.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>, Watson Ladd <watsonbladd@gmail.com>, Christian Huitema <huitema@huitema.net>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-green-tls-static-dh-in-tls13-01
Thread-Index: AQHS9u8RdtX0DOX4bkiByIOBXHxVJKJIVJcAgAA7lACAAB2RAIAABXEAgAABDQCAABZYAIAABAWAgAAPEACAAAECAIAABj8AgAACzgCAAAGCAIAANuiAgAAIJQCAAAd+gIAAFC/C
Date: Sat, 08 Jul 2017 03:18:45 +0000
Message-ID: <kokbii6v34dsk060vpa2if7u.1499483924916@emailplus.mobileiron.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <658a6b50-54a7-600a-2f6a-480daf2321dc@cs.tcd.ie> <F830F0DA-F3F1-4A61-8B42-100D31E6F831@vigilsec.com> <1ebb85c3-842e-36f6-ccd5-da7074342118@cs.tcd.ie> <E639C60A-D90C-46C2-9A18-5D02D6EBD9E4@vigilsec.com> <d16833ed-3b6b-3685-e109-1673f69c67a5@cs.tcd.ie> <5CF364CB-96E1-4103-9C83-81187897F5F3@vigilsec.com> <4f733022-dabb-53a2-2eb7-425134c137f8@huitema.net> <CACsn0ck8P0Dn3L_tmVmmAez=xo0hmFxQEqkfqw+O7ZzcHpwtTw@mail.gmail.com>, <CY4PR14MB13689ABCC728747E9B999AEFD7AB0@CY4PR14MB1368.namprd14.prod.outlook.com>
In-Reply-To: <CY4PR14MB13689ABCC728747E9B999AEFD7AB0@CY4PR14MB1368.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: bcbsm.com; dkim=none (message not signed) header.d=none;bcbsm.com; dmarc=none action=none header.from=mobileiron.com;
x-originating-ip: [204.8.168.222]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR10MB1742; 7: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
x-ms-office365-filtering-correlation-id: 1120ce1a-e7d7-4042-cd1f-08d4c5b00b2d
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:MWHPR10MB1742;
x-ms-traffictypediagnostic: MWHPR10MB1742:
x-microsoft-antispam-prvs: <MWHPR10MB17427B278528663F4759F3A6AAAB0@MWHPR10MB1742.namprd10.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(278428928389397)(26388249023172)(236129657087228)(192374486261705)(90097320859284)(48057245064654)(148574349560750)(86572411397741)(266576461109395);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(2017060910072)(5005006)(93006095)(93001095)(3002001)(10201501046)(100000703101)(100105400095)(6041248)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123555025)(20161123562025)(20161123564025)(20161123560025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:MWHPR10MB1742; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:MWHPR10MB1742;
x-forefront-prvs: 0362BF9FDB
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39840400002)(39450400003)(39400400002)(39850400002)(39410400002)(377454003)(24454002)(85714005)(13464003)(2906002)(2950100002)(6116002)(102836003)(606006)(4326008)(229853002)(3280700002)(3660700001)(966005)(53936002)(39060400002)(38730400002)(99286003)(54896002)(478600001)(6512007)(53546010)(14454004)(6306002)(6246003)(236005)(86362001)(6436002)(51650200002)(77096006)(81166006)(8676002)(33646002)(8936002)(6506006)(76176999)(5660300001)(561944003)(54356999)(50986999)(6486002)(189998001)(66066001)(93886004)(2900100001)(3846002)(25786009)(7736002)(230783001)(95246002); DIR:OUT; SFP:1101; SCL:1; SRVR:MWHPR10MB1742; H:MWHPR10MB1742.namprd10.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_kokbii6v34dsk060vpa2if7u1499483924916emailplusmobileiro_"
MIME-Version: 1.0
X-OriginatorOrg: mobileiron.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Jul 2017 03:18:45.6137 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8392379d-8a98-4cb4-8cfe-5e7fa92e4e60
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR10MB1742
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5PunugoLlYrYyFVtD-4T3ys1K2Q>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 03:18:55 -0000

As an earlier poster asked, what advantage does this approach have over TLS-inspecting proxies? Every IPS/IDS/next gen firewall with which I am familiar is able to terminate at TLS connection, inspect/copy/filter, and then encrypt on a new TLS sessions.

For high performance customers, the SSL accelerators can be sandwiched around the filter so all the crypto is done in hardware.

The ways to prevent TLS inspection are cert pinning and client cert auth. If this is only within one's data center, then those features can be disabled if necessary, no?

What use case am I missing that can't be achieved better by other means than static keys?

Thanks,

Tim

Sent from Email+ secured by MobileIron

________________________________

From: "Ackermann, Michael" <MAckermann@bcbsm.com<mailto:MAckermann@bcbsm.com>>
Date: Friday, July 7, 2017 at 7:06:55 PM
To: "Watson Ladd" <watsonbladd@gmail.com<mailto:watsonbladd@gmail.com>>, "Christian Huitema" <huitema@huitema.net<mailto:huitema@huitema.net>>
Cc: "tls@ietf.org" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Converting all session traffic to clear text is not a viable alternative for ANY enterprises or industries that I am aware of.  In particular those in financial sectors.
Security policies, legislation and in many cases just good practice would not allow for this.
We are compelled by these factors to encrypt all data in motion.    But we still need to manage our applications, networks, servers and clients.    Hence the need to decrypt traffic as outlined in this draft.

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Watson Ladd
Sent: Friday, July 7, 2017 9:40 PM
To: Christian Huitema <huitema@huitema.net>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01

On Fri, Jul 7, 2017 at 6:10 PM, Christian Huitema <huitema@huitema.net> wrote:
>
>
> On 7/7/2017 2:54 PM, Russ Housley wrote:
>> Stephen:
>> ...
>>> And also: I'm sorry to have to say it, but I consider that attempted
>>> weasel wording around the clear intent of 2804. The clear and real
>>> effect if your wiretapping proposal were standardised by the IETF
>>> would be that we'd be standardising ways in which TLS servers can be
>>> compelled into breaking TLS - it'd be a standard wiretapping API
>>> that'd be insisted upon in many places and would mean significantly
>>> degrading TLS (only *the* most important security protocol we
>>> maintain) and the community's perception of the IETF. It's all a
>>> shockingly bad idea.
>> I clearly disagree.  Otherwise, I would not have put any work into the draft.
> Russ,
>
> What are the specific mechanisms that would allow this technique to be
> used where you intend it, i.e. within a data center, and not where
> Stephen fears it would be, i.e., on the broad Internet? For example,
> what mechanism could a client use to guarantee that this sort of
> "static DH" intercept could NOT be used against them?

The server can send the plaintext to whomever it likes.

This is the solution enterprises can use today. Nothing can stop that from happening. So I don't see why static DH is a) so essentially necessary and b) so controversial.

>From a technical point I prefer using DH shares derived from
ServerRandom as this avoids certain bugs I've been known to exploit from time to time.

>
> --
> Christian Huitema
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



--
"Man is born free, but everywhere he is in chains".
--Rousseau.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.

 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls