Re: [TLS] datacenter TLS decryption as a three-party protocol

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 23 July 2017 16:23 UTC

Return-Path: <prvs=8377653b91=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AD23129B2A for <tls@ietfa.amsl.com>; Sun, 23 Jul 2017 09:23:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uR4jeqFV7atd for <tls@ietfa.amsl.com>; Sun, 23 Jul 2017 09:23:38 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 4DB601241FC for <tls@ietf.org>; Sun, 23 Jul 2017 09:23:38 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id v6NGNWTH040463; Sun, 23 Jul 2017 12:23:32 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] datacenter TLS decryption as a three-party protocol
Thread-Index: AQHTAJB0GJJTXEJ9Nke26Xc5y2RlZKJbn/KAgAAClACAAAm5AIAAAWoAgAAB0ICAAFVOAIAABBqAgAB/KoCAAASqgIAACjOAgAAC6wCAAJbcgIAAAy8AgAADmACAADBYAP//wM6AgABH+AD//7+cAIAEFRUAgABfPoCAADtcAIAAAhgA
Date: Sun, 23 Jul 2017 16:23:31 +0000
Message-ID: <DE2A89E2-2CFA-41F8-B831-D6FA3531D800@ll.mit.edu>
References: <CAAF6GDeFuRy0DN6w3FwmR_nh1G=YBi4+qiEcw0MfSRj4SUCbZQ@mail.gmail.com> <20170720200114.AA2F91A6CB@ld9781.wdf.sap.corp> <06AE85BC-87AD-4CA5-8408-44F670358701@ll.mit.edu> <20170720203238.e66zurx5yn2jja3a@LK-Perkele-VII> <17109486-336E-44C0-B9FC-D65EE14310B5@ll.mit.edu> <20170723070240.x7kmynzmu4jqco5t@LK-Perkele-VII> <C0772D29-CB26-418F-981B-BC2E2435E655@ll.mit.edu> <3ca53a31-52c4-3f87-2e4c-fb5965d43eee@cs.tcd.ie>
In-Reply-To: <3ca53a31-52c4-3f87-2e4c-fb5965d43eee@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; boundary="Apple-Mail-6283F613-11E8-4ED3-A922-CDA49C36B79C"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-23_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707230256
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/84T9tvbpvAEyzVXU4TtsCWDwciI>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Jul 2017 16:23:41 -0000

I'd be perfectly happy with TLS 1.3 having nothing but PFS, and those in need of the plaintext getting it from the endpoint OOB.

Regards,
Uri

Sent from my iPhone

> On Jul 23, 2017, at 12:16, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> 
>> On 23/07/17 13:43, Blumenthal, Uri - 0553 - MITLL wrote:
>> Ilari,
>> 
>> I got your point.
>> 
>> But in view of the request this WG is discussing now, I see only two
>> reasonable (IMHO) opinion: 1. Tell those requestors to go away
>> because TLS 1.3 has been designed to always be forward-secure; or 2.
>> Add a *detectable* non-PFS key exchange so those requestors would
>> have something they can live with, and the rest of us could at least
>> agree or disagree to a non-PFS session establishment on a per-session
>> or a per-entity basis.
> 
> In Prague some folks were considering another option:
> 
> 3. Encourage folks who currently use static RSA keys for third
> party decryption to put in place a migration plan that gets them
> to FS without breaking TLS1.3. IOW, given they can continue to
> use TLS1.2 for some years to come, there's no rush, and plenty
> of time for transition plans to be put in place. (That'd I think
> imply some work in the ops area of the IETF if there's any IETF
> work needed at all, but nothing in the TLS wg.)
> 
> While I'd (probably entirely predictably:-) be against your
> option 2 above, I'd also note that that'd entirely screw up any
> ideas we might have of finishing TLS1.3 in the near term. Anyone
> who'd argue for such changes needs to be clear that they're also
> arguing for another year's delay.
> 
> Cheers,
> S.
> 
>> 
>> I do not know what mechanism could do the latter, or off it even
>> exists. But folding an RSA method in seems to do the job. I'd say
>> it's fine if it borrows from 1.0, as it isn't going to be the most
>> secure setting anyway.
>> 
>> Regards, Uri
>> 
>> Sent from my iPhone
>> 
>>> On Jul 23, 2017, at 03:02, Ilari Liusvaara
>>> <ilariliusvaara@welho.com> wrote:
>>> 
>>>> On Thu, Jul 20, 2017 at 08:42:10PM +0000, Blumenthal, Uri - 0553
>>>> - MITLL wrote:
>>>>> On 7/20/17, 16:32, "ilariliusvaara@welho.com on behalf of Ilari
>>>>> Liusvaara" <ilariliusvaara@welho.com> wrote: Maybe we are
>>>>> better off just retrofitting RSA-key-transport back into
>>>>> TLS-1.3?
>>>> 
>>>> This has in fact been requested. Kenny Paterson said about the
>>>> request: 
>>>> -----------------------------------------------------------------------
>>>> 
>>>> 
> My view concerning your request: no.
>>>> Rationale: We're trying to build a more secure internet.
>>>> 
>>>> My rationale to resurrect it: others are trying to push TLS-1.3
>>>> into an invisibly-insecure state. If we must satisfy them (and
>>>> I’m not at all sure we should), then this is the most obvious way
>>>> to at least avoid the “insecurity” being silently pushed upon
>>>> you. At the very least you’d have an option to continue under
>>>> surveillance or abort connection.
>>> 
>>> This isn't just matter of what is considered "secure enough" to 
>>> include. There are fundamential technical constraints that prevent 
>>> adding static RSA back.
>>> 
>>> Early on, there were all sorts of really fundamential decisions on
>>> how TLS 1.3 works. The results of these decisions are baked deeply
>>> in the protocol, and are extremely hard to change. These decisions
>>> were already very apparent in draft-02, over 3 years ago, despite
>>> -02 being unimplementable.
>>> 
>>> One implication of those assumptions is that any asymmetric key 
>>> exchange in TLS 1.3 is at least potentially forward secure[1] (the 
>>> actual constraints on asymmetric key exchanges are even stronger 
>>> than that, but this weaker version suffices here). Static RSA is
>>> not even potentially forward-secure, so it can not be added.
>>> 
>>> If you try to add back RSA using the most straightforward method, 
>>> what you get is not an analog of static RSA from TLS 1.2. The
>>> result would be closer to RSA_EXPORT from TLS 1.0.
>>> 
>>> 
>>> On the other hand, there is no way to construct a key exchange that
>>> is always forward-secure. Either endpoint can always act in a way
>>> that destroys forward-security (even without leaking any
>>> per-connection information), but can not be detected (DH share
>>> reuse is considered detectable) by the other end.
>>> 
>>> 
>>> [1] "potentially forward secure" means that there exists
>>> interoperating client and server implementations, so that the key
>>> exchange is forward- secure.
>>> 
>>> 
>>> -Ilari
>>> 
>>> 
>>> 
>>> _______________________________________________ TLS mailing list 
>>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>