Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Hubert Kario <hkario@redhat.com> Fri, 13 October 2017 16:28 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2277133080 for <tls@ietfa.amsl.com>; Fri, 13 Oct 2017 09:28:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.921
X-Spam-Level:
X-Spam-Status: No, score=-6.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Un7OmxaeRXle for <tls@ietfa.amsl.com>; Fri, 13 Oct 2017 09:28:37 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5901613307E for <tls@ietf.org>; Fri, 13 Oct 2017 09:28:37 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id A178B7F7A9; Fri, 13 Oct 2017 16:28:36 +0000 (UTC)
DMARC-Filter: OpenDMARC Filter v1.3.2 mx1.redhat.com A178B7F7A9
Authentication-Results: ext-mx04.extmail.prod.ext.phx2.redhat.com; dmarc=none (p=none dis=none) header.from=redhat.com
Authentication-Results: ext-mx04.extmail.prod.ext.phx2.redhat.com; spf=fail smtp.mailfrom=hkario@redhat.com
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.223]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 4664E6047F; Fri, 13 Oct 2017 16:28:35 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: tls@ietf.org
Date: Fri, 13 Oct 2017 18:28:28 +0200
Message-ID: <2421126.h5uzTUJ9N8@pintsize.usersys.redhat.com>
In-Reply-To: <03d1ea01-d6d7-bf2b-89ed-97a8a270a62e@cs.tcd.ie>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <2530307.EziazPmtDQ@pintsize.usersys.redhat.com> <03d1ea01-d6d7-bf2b-89ed-97a8a270a62e@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2191384.m66Y9dbkKa"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 13 Oct 2017 16:28:37 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/81boAMBTwZnLltamEld7D4shsSA>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Oct 2017 16:28:39 -0000

On Friday, 13 October 2017 14:45:35 CEST Stephen Farrell wrote:
> On 13/10/17 12:05, Hubert Kario wrote:
> > On Thursday, 12 October 2017 15:16:08 CEST Stephen Farrell wrote:
> >> (With the obvious caveat that I hate the whole
> >> idea... :-)
> > 
> > to be clear: me too
> 
> IMO the more we hear of that the better
> 
> > 1. Alice sends a share to Bob: g^a
> > 2. Bob sends Alice's and his share to Carol: g^a, g^b, g^ab
> > 3. Carol replies to Bob with her share added to Alice's and his: g^ac,
> > g^bc
> > 4. Bob sends the Carol's reply to Alice as a Server Key Share: g^bc
> > 5. Alice calculates the shared secret g^bca
> > 6. Bob calculates the shared secret: g^acb
> > 7. Carol calculates the shared secret: g^abc
> > 
> > so it doesn't look to me like it requires a lot of chamfer to fit that
> > square peg in the round hole, only the 2 and 3 need to happen out-of
> > band.
> > 
> > of course, I haven't analysed how Carol would be authenticated in that
> > communication (if signing just the SKS by Carol is enough, transferred in
> > the encrypted extensions, with server signature of the handshake in
> > certificate verify being sufficient for integrity)
> 
> So the problems with that are numerous but include:
> 
> - there can be >1 carol, (and maybe all the carols also need to
>   "approve" of one another), if we were crazy enough to try do
>   this we'd have at least:
>       - corporate outbound snooper
>       - data-centre snooper (if you buy those supposed use-cases)

true

>       - government snooper(s) in places where they don't care about
>         doing that openly

out of scope and directly against the WG agenda

>   ...port 80 would suddenly be quicker than 443 again;-(

well, that would be an argument for making the server report the encryption 
keys to the middlebox instead of this squaring of the hole

> - carol is quite likely to only have a name like: 2001:db8::bad:1dea
>   or your.friendly-listener.bigcdn.example.net and authenticating
>   those is essentially meaningless to the endpoints in most TLS contexts
>   whether or not those endpoints have humans associated with them

not a problem, you need to trust the organisation (internal CA), not specific 
machines

> - the TLS endpoints can't handle the semantics of allowing in Carol(s)
>   as those endpoints were designed to use TLS and not bolloxed-TLS (be
>   that mcTLS or draft-rehired)

which is the entire point of it - we don't want this to be something 
clandestine or invisible to the client
 
> So I think this ends up as bad as the design in draft-rehired. Which
> of them is more obviously bad is another question.

"draft-rehired"?


-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic