Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 07 July 2017 18:21 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77A49129B36 for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 11:21:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lb2344UnB15a for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 11:21:21 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE2A51317D1 for <tls@ietf.org>; Fri, 7 Jul 2017 11:21:12 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E9FBABE50; Fri, 7 Jul 2017 19:21:10 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VNPrNoGeptC5; Fri, 7 Jul 2017 19:21:09 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id B67F4BE39; Fri, 7 Jul 2017 19:21:09 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499451669; bh=CtIm/vhg/+yDNOVIQq50hSXbhDAlj5kj3yfosaSYusg=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=Xt4vzhwCz9q0aZ2es0maIaRjKmaS+QjsnvgnElJWDyXR1ud3OKMqmz24444JEnTdR +EO1a8CQgZn8wne6XtTcK1Xe8a9+8SrQjmClKjC7tzZqHDwSjyPCIctuL21+WU8MZh 6Uz368K4fecGZe9fXKzZv0vnaA+yHPt3RoY9DCx8=
To: Russ Housley <housley@vigilsec.com>, Richard Barnes <rlb@ipv.sx>
Cc: IETF TLS <tls@ietf.org>, Matthew Green <matthewdgreen@gmail.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie>
Date: Fri, 07 Jul 2017 19:21:08 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="4KJ17GcsBBFHCLPwAeNMWWDbpOxXVqMJp"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HX3jyxT62QZ0AP5fI7m1riYJYZw>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 18:21:23 -0000

Hi Russ,

On 07/07/17 17:35, Russ Housley wrote:
> Repeating from above, the non-ephemeral DH keys are associated only
> with sessions that are inside the enterprise datacenter.

I find it really hard to believe anyone is convinced of that.

Yes, one could chose to use this proposed wiretapping scheme
like that but figure 3 in the draft makes if fully clear that
this colluding or coerced wiretapping device can be anywhere
on the Internet.

2804 says "no" here - are you proposing to obsolete that? If
so, being up-front about that is IMO a pre-requisite and talk
of "datacentres" avoided as the misdirection that it is.

Again, I hope the chairs do not devote/waste more time on this
until there is a demonstrated IETF consensus to obsolete 2804.
We cannot honestly have both this and that.

S.