Re: [TLS] datacenter TLS decryption as a three-party protocol

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 19 July 2017 17:33 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A67B131A63 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 10:33:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e8zMZboP5LZ8 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 10:33:46 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD143131488 for <tls@ietf.org>; Wed, 19 Jul 2017 10:33:46 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 3E590BE53; Wed, 19 Jul 2017 18:33:44 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NjKTZBJY5xAh; Wed, 19 Jul 2017 18:33:43 +0100 (IST)
Received: from [31.133.148.54] (dhcp-9436.meeting.ietf.org [31.133.148.54]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 91E13BE4D; Wed, 19 Jul 2017 18:33:42 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1500485622; bh=uLOnWNG6NZysJKLg3Jo3KA/ftTADNfTP/ZU6NeKz7Lw=; h=Subject:To:References:From:Date:In-Reply-To:From; b=TEtITiFWK7ULoywNtftakMbdreu/lLwFSCxzLOZXDWGQsemUHNQdIYAxA3X7hSu2i 24ScYnWa09cPMm3IYZiwF4eGoPJSjXHIwtIU0jogYDTEGFNFZmhNLeSnj7JcM3ldFh N+OmctXRGRh2kAt9zbzlbZ7hZ5yhxdMlEpWP9280=
To: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
References: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com> <87796a4e-e958-7119-d91a-b564db2cef39@cs.tcd.ie> <3f9e5ccf-2d5f-5182-5b76-ae24f8e7ecb5@akamai.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <94ba928f-a6e3-5b10-7bd5-94c22deb5827@cs.tcd.ie>
Date: Wed, 19 Jul 2017 18:33:40 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <3f9e5ccf-2d5f-5182-5b76-ae24f8e7ecb5@akamai.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="9BXlxb9IKrwc3HnXor7FlFNaL49NVA55F"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IYSKprnIeyb4gFZ-PQFW_OGjsog>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2017 17:33:49 -0000


On 19/07/17 17:58, Benjamin Kaduk wrote:
> On 07/19/2017 11:49 AM, Stephen Farrell wrote:
>>
>> On 19/07/17 14:09, Benjamin Kaduk wrote:
>>> As Stephen noted in his presentation, a lot of the proposals for passive
>>> decryption can be seen as trying to turn TLS from a two-party protocol
>>> into a three-party protocol.  Which is probably the right way to think
>>> about it, even when all (three) parties are within the same
>>> administrative domain.
>>>
>>> Stephen also said something about it being hard to shoehorn a
>>> three-party protocol into the API for a two party protocol.  But
>>> depending on the specifics, maybe it's not so bad.  For example, if the
>>> only semantics you need are a new API for "this is the list of third
>>> parties I authorize to wiretap this connection", the scope seems fairly
>>> limited.
>> I would question the size of the set of applications for which the
>> semantics of such a list/interface could make sense. For example,
>> asking a person if they're ok with some random IPv6 address spying
>> on a TLS session makes zero sense for example.
>>
> 
> Sure, some random IPv6 address makes no sense, and is not
> cryptographically bound to anything.
> On the other hand, "this (semi-)static DH key is one currently used by
> my enterprise's network monitoring system, and is allowed to read my
> traffic" seems closer to what is being asked for.

I don't know how that kind of identifier can be made meaningful
for almost any application where the identifier is not already
meaningful, and in many such cases I would guess there are
already hop-by-hop behaviours where TLS is not e2e for the
application layer (MTAs etc.) But sure, someone could do the
work to describe some applications that might have a need for
a multiparty security protocol like that I guess. As I said,
my guess is that the size of that set of applications is small.

> 
> As has been said downthread, the recommendation is not "you should
> always use this thing", it's "you should do TLS 1.3 without backdoors,
> but if you really need to, this is a way to do so with known and limited
> properties".

I can see why people might consider that some kind of compromise
that's less bad, but I think searching for "less bad" is not at all
the right approach. I don't mean that we oughtn't investigate
possible scenarios, but searching for a compromise is not in itself
a good goal here.

Cheers,
S.

> 
> -Ben
> 
> -Ben
>