Re: [TLS] ETSI releases standards for enterprise security and data centre management

Tony Arcieri <bascule@gmail.com> Sat, 01 December 2018 15:59 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16F3E1277D2 for <tls@ietfa.amsl.com>; Sat, 1 Dec 2018 07:59:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0BYeU38p32Nz for <tls@ietfa.amsl.com>; Sat, 1 Dec 2018 07:59:57 -0800 (PST)
Received: from mail-oi1-x22a.google.com (mail-oi1-x22a.google.com [IPv6:2607:f8b0:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7BB21271FF for <tls@ietf.org>; Sat, 1 Dec 2018 07:59:57 -0800 (PST)
Received: by mail-oi1-x22a.google.com with SMTP id m6so7365421oig.11 for <tls@ietf.org>; Sat, 01 Dec 2018 07:59:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TJ9WtI6KXoWv0o94igo7QDnCvBM/7HEBJtvPQAhq7jc=; b=popQnLwXM/mfng8bE/11M3/g1dS6rmPXg4TNcpO8X/flddoVtycEJ2mmApsIl3ecxl 7zVx3FFPve3FjVTgsD2MvmaKuT/gLQ0xMYpmhX2iDw9I2uoJHzwjnTQtof+k3ez7V8wj gXMbwJG/njpemtzrGwsQ4BpHs01A2AOhbwOh5LbWpR8ep0NlamkRPcw6205asGvNrylW sndmEaCeAZzfdFs97NlWvEQPFi7emQNKF9+4IV6WJK9HICojjxFKFX/Ks+V4QM3T/kzW iMl4lAPW3oZ6seLGiAk7qz61yemxjAy/WdYapiDEswTe9nQLw6FuI3Wgx2DBpnRb/3w5 1KbQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TJ9WtI6KXoWv0o94igo7QDnCvBM/7HEBJtvPQAhq7jc=; b=pgZgZA24Ua8RPEV/STAUUcDB+mZAWAf/hjYRKLQf3BywmOZVOS8ZhLTly88MgaBywu HoEoYHZyNiirL5+htDrWD4dJUYBYzeCDlOagdZtg5pBlm3Npoo8an9J29/FyGOZkAsU7 OhqIEciFZBnU9GGpZ6nC3xPU/UC9y1LcG795SCfBDoca3wI0ZYUMNISlq8mKzNGVVUQb pjVuLVZ3LsmNTn3q/wt3k62ajYTtedsHfb/U/768mP2InDZWOjjzGRgSTmmen9IA8Oj/ YIBNbIswn+2Uw2Ef17ImxYA4sx0mrOypM8dfUpmqZWKd1XCgaRwxf9iqSMUkiLjdeYQg aHGQ==
X-Gm-Message-State: AA+aEWbiN5h8Uz+tLGo5KMTN11ZmATWhPmKqHtLjlM3OBt1WvKJGA0Ny /02VSPh50zdoL90wv45FhnYQT18lePDmgAfnho8=
X-Google-Smtp-Source: AFSGD/Xe0HytaksNoHtpPkoMjQUGdEn1IZP+b4AeZMp+hVFn7bVesc9vqd8UW//YvpbeDHK84kQ9N8GMptLyiqmJATk=
X-Received: by 2002:aca:be41:: with SMTP id o62mr5693915oif.206.1543679996772; Sat, 01 Dec 2018 07:59:56 -0800 (PST)
MIME-Version: 1.0
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com>
In-Reply-To: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sat, 01 Dec 2018 07:59:45 -0800
Message-ID: <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com>
To: beldmit@gmail.com
Cc: Crypto <cryptography@metzdowd.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dacb98057bf80141"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5vkW4k6j8Q7lzMfI8Hm94OPr5R8>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Dec 2018 15:59:59 -0000

This does not seem to address a problem which was brought up when the
similar draft-green-tls-static-dh-in-tls13-00 was discussed, namely any
system in possession of one of the non-ephemeral-ECDHE private keys,
ostensibly for the purposes of passive traffic decryption, can arbitrarily
resume decrypted sessions and therefore impersonate any observed clients.

I'm not a fan of systems like this, but I believe for security reasons they
should be designed in such a way that only the confidentiality of traffic
is impacted, and a "visibility" system isn't able to leverage the decrypted
traffic to resume decrypted sessions and thereby impersonate clients.

-- 
Tony Arcieri