Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Watson Ladd <watsonbladd@gmail.com> Sat, 08 July 2017 16:27 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCD1312EB43 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 09:27:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3gjY02y2Gexp for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 09:27:34 -0700 (PDT)
Received: from mail-pg0-x230.google.com (mail-pg0-x230.google.com [IPv6:2607:f8b0:400e:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4AB82129B94 for <tls@ietf.org>; Sat, 8 Jul 2017 09:27:34 -0700 (PDT)
Received: by mail-pg0-x230.google.com with SMTP id j186so30435568pge.2 for <tls@ietf.org>; Sat, 08 Jul 2017 09:27:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=NpIuz2TnLDMlBbEnN00N5POfhDdahkzutHx76ieDfmE=; b=KTuq6JLuXl0DyWvVALAfdmFdMFMnNTRCc8qsSpGtrCpA6n1LnNkpK9+p0OEXp68FNa Ug36BUL6WvJ6jxxDJsKU5/+1ZVFlbHx2sNtqLB12pLMcbbU32WZ255ByR2TVv0Nz01R3 OeN0AiL5ePAF+XaXGwIWlyd3PYBQSY0Xdq+hofhjX6ZlhlAfMEI18fx+TRnCqt5G0SFn Z4mpC6wjKnRrL3zMO8Sc9Qe4TcpB4T/afiXQzQSefcK5o6JPTJMY1OWPLxOm6CnqH9Z+ bs4+4aOjEtpCS7xeUzmCABJXadtqhOxsTZuoKA1uHFj83/LLfIQfKCHmHly6RnYEfRNt fbpA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=NpIuz2TnLDMlBbEnN00N5POfhDdahkzutHx76ieDfmE=; b=L/evTxz6rif6otTzXVp+fsc+d+5gVl3a+2ZsEFY5weB5TboA7LKYB86MpsTz3rYR02 1LXFkXCaO3Y21G2C2UeMVscCZl+erU5TotDVNIcsUGXUg/jNfi8NhD5JI76+FxX0bZVn GxWJOg8e8FmZhZJVck+xl68rSlhcGaXLMUzv8yt9nv3vT9u7vFj9tVBnB0jufxkq9phf VtzV3u0cWGHDcvcmcEnSckMNCVtKoD8PoT9+ZPSgQh9i2J6RxYOUDLRJKJaagrxFg3BJ BfmdetuBfJV6KqLXUBJoHtz9wl8oZxD5mgKEd6UMKMv6aoM6ucssTt7x9a5nFwF2DtPR SnJQ==
X-Gm-Message-State: AIVw113Kpa0NDg0Rn2WWT37PaO63I34/OPawg7bybg5BHl4M5tqf87T8 FwFgNg29NxvQF+vDZ60EfvaQL7211Q==
X-Received: by 10.99.94.70 with SMTP id s67mr6978636pgb.82.1499531253896; Sat, 08 Jul 2017 09:27:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Sat, 8 Jul 2017 09:27:32 -0700 (PDT)
In-Reply-To: <B63E3C2C-CA56-442B-829A-9A9985235D1D@gmail.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <658a6b50-54a7-600a-2f6a-480daf2321dc@cs.tcd.ie> <F830F0DA-F3F1-4A61-8B42-100D31E6F831@vigilsec.com> <1ebb85c3-842e-36f6-ccd5-da7074342118@cs.tcd.ie> <E639C60A-D90C-46C2-9A18-5D02D6EBD9E4@vigilsec.com> <d16833ed-3b6b-3685-e109-1673f69c67a5@cs.tcd.ie> <5CF364CB-96E1-4103-9C83-81187897F5F3@vigilsec.com> <4f733022-dabb-53a2-2eb7-425134c137f8@huitema.net> <CACsn0ck8P0Dn3L_tmVmmAez=xo0hmFxQEqkfqw+O7ZzcHpwtTw@mail.gmail.com> <CY4PR14MB13689ABCC728747E9B999AEFD7AB0@CY4PR14MB1368.namprd14.prod.outlook.com> <kokbii6v34dsk060vpa2if7u.1499483924916@emailplus.mobileiron.com> <B63E3C2C-CA56-442B-829A-9A9985235D1D@gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 08 Jul 2017 09:27:32 -0700
Message-ID: <CACsn0cnQUVbTAz7u+wziJgbi1wSyWn63uoHB=AeUb05BE83Gvg@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Timothy Jackson <tjackson@mobileiron.com>, "Ackermann, Michael" <MAckermann@bcbsm.com>, Christian Huitema <huitema@huitema.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IjFax4Izu6qnSbtS6dnoHeHk9CU>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 16:27:36 -0000

On Sat, Jul 8, 2017 at 5:36 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
> On 8 Jul 2017, at 6:18, Timothy Jackson <tjackson@mobileiron.com> wrote:
>
> As an earlier poster asked, what advantage does this approach have over
> TLS-inspecting proxies? Every IPS/IDS/next gen firewall with which I am
> familiar is able to terminate at TLS connection, inspect/copy/filter, and
> then encrypt on a new TLS sessions.
>
> For high performance customers, the SSL accelerators can be sandwiched
> around the filter so all the crypto is done in hardware.
>
> The ways to prevent TLS inspection are cert pinning and client cert auth. If
> this is only within one's data center, then those features can be disabled
> if necessary, no?
>
> What use case am I missing that can't be achieved better by other means than
> static keys?
>
>
> They would like to store traffic captures encrypted and be able to decrypt
> them a little later if that is necessary. Storing plaintext is something
> that auditors (rightfully!) don’t like.

Then renencrypt the data on the storage device.
>
> They also don’t want to install TLS proxies all over the place.  That’s a
> large extra expense for them.

Nginx exists. What's the blocker?
>
> Yoav
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.