Re: [TLS] datacenter TLS decryption as a three-party protocol

Jeffrey Walton <noloader@gmail.com> Sun, 23 July 2017 22:28 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4157D12420B for <tls@ietfa.amsl.com>; Sun, 23 Jul 2017 15:28:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N_LSCpIDajG2 for <tls@ietfa.amsl.com>; Sun, 23 Jul 2017 15:28:49 -0700 (PDT)
Received: from mail-oi0-x230.google.com (mail-oi0-x230.google.com [IPv6:2607:f8b0:4003:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E53841200FC for <tls@ietf.org>; Sun, 23 Jul 2017 15:28:48 -0700 (PDT)
Received: by mail-oi0-x230.google.com with SMTP id a9so11035824oih.0 for <tls@ietf.org>; Sun, 23 Jul 2017 15:28:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=LsTP91Kiay4vRpAyow9sE66uEg0sydjiiQG3Y3T9S10=; b=beXHhlW1kS2dwcJ4q/uFl8Zl0qBv6/Z5CedSbkUKiWEhOD6Qxx0Qzleoja9NgKITuL Y4P1htfb15k/X2u9eKNOhh77DMQVxl5jO9piOb8DY29eN7Eii0Q0tpqBmp9NIrJ5lHgO HXFnTxHiCs4UyUwk4LIkn6oeixgD/rGee26zL+1xkcDj4bnDuxtcbsho9nnN0RMFk+Ln Nx5YXmqFwimplcEkm+uRYqUGRKQoALJbDKjL4t/tSm9GZyRiIhkqmliJMLdE0TD50nO/ 2ezNv1El2uE2ioxmkpgrPyX6MFuC3lzySsLO9U9nqojZJcR0lMYKOLZwA2WFiny5ggtm Aoag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=LsTP91Kiay4vRpAyow9sE66uEg0sydjiiQG3Y3T9S10=; b=cRzR9DqtEmbcOxTBc0R1vaS1CgazPhOIyeDe5QFFkP1ntZ+woJeXrnFB7fQ5c5DcXg 0e5eOT6sDDNZgn32YGOoJ2n5VfMY7mZ+GqkbG6Vzh/iCaqURHKTaBU+k7P9vhNnrL8rW TIelMgCX5oUcyeWgoTmYSTZoiSUBCH7xPlgiOmD5aBa4sFsyr5YxW3VCYvUNGBr8QxBR k3k3FBB8+aLyin9P0RtlflLAZuowc2YVu211RB8MC3JL2RWhwh8wMY5CDjJtprmLxEsf /zlqvR2zThdZc1T6wlGG/OrLkt1e26wh0p11mC5FVgDkcrLb6KtrDjT2TItCJ5EHANWp qWJQ==
X-Gm-Message-State: AIVw113GciryHYJs0R7vQdZI0kt4cogdqLQHSUS17x6V9fAzXiIIGHdv 7I61OQMjS5GUPyBIMsnITagb4Ojvzzy/
X-Received: by 10.202.76.8 with SMTP id z8mr6333197oia.69.1500848928293; Sun, 23 Jul 2017 15:28:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.74.98.28 with HTTP; Sun, 23 Jul 2017 15:28:47 -0700 (PDT)
Reply-To: noloader@gmail.com
In-Reply-To: <318b4504-08b3-e2db-026b-a79ea4d1aec2@huitema.net>
References: <CAAF6GDeFuRy0DN6w3FwmR_nh1G=YBi4+qiEcw0MfSRj4SUCbZQ@mail.gmail.com> <20170720200114.AA2F91A6CB@ld9781.wdf.sap.corp> <06AE85BC-87AD-4CA5-8408-44F670358701@ll.mit.edu> <20170720203238.e66zurx5yn2jja3a@LK-Perkele-VII> <17109486-336E-44C0-B9FC-D65EE14310B5@ll.mit.edu> <20170723070240.x7kmynzmu4jqco5t@LK-Perkele-VII> <C0772D29-CB26-418F-981B-BC2E2435E655@ll.mit.edu> <35FD3356-8300-405A-B8D8-FC2574DB9A56@fugue.com> <CE89217F-972F-4F37-B8BA-925AE1FE8D68@ll.mit.edu> <44105D6B-4CE0-4C3C-ACFA-30EF1D8AA8F7@fugue.com> <318b4504-08b3-e2db-026b-a79ea4d1aec2@huitema.net>
From: Jeffrey Walton <noloader@gmail.com>
Date: Sun, 23 Jul 2017 18:28:47 -0400
Message-ID: <CAH8yC8=gwOen5CsGkVRv-b519mAF5vTg0+X853GVrQffYyCMAg@mail.gmail.com>
To: Christian Huitema <huitema@huitema.net>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5fbNwPOt2ulO8dFtNbX_HNDq72g>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Jul 2017 22:28:50 -0000

On Sun, Jul 23, 2017 at 5:37 PM, Christian Huitema <huitema@huitema.net> wrote:
> ...
> Speaking of threat model, one of the main threats is the "Lavabit" case: a
> server is asked to somehow implement a backdoor so existing clients. In that
> case, it is very useful for clients to detect that something has changed.
> They can move away and use another server.

That existed long before LavaBit. Hushmail FTW!

I was saddened to see a Canadian company cooperate with US law
enforcement by backdooring their applet. (Give credit where credit is
due).

Jeff