Re: [TLS] TLS Visibility Inside the Data Center (was: I-D Action: draft-green-tls-static-dh-in-tls13-00.txt)

"Salz, Rich" <rsalz@akamai.com> Wed, 16 November 2016 21:42 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2689A129456 for <tls@ietfa.amsl.com>; Wed, 16 Nov 2016 13:42:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tixNqLhEG0cv for <tls@ietfa.amsl.com>; Wed, 16 Nov 2016 13:41:59 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 55F011293FB for <tls@ietf.org>; Wed, 16 Nov 2016 13:41:59 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id AD0F0200037; Wed, 16 Nov 2016 21:41:58 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 965F8200033; Wed, 16 Nov 2016 21:41:58 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1479332518; bh=U9vJERo/OlJM4V8u1CDWubfu+By6uqXkYhOoeMXMI5c=; l=1418; h=From:To:CC:Date:References:In-Reply-To:From; b=yS5ZSx5PUxfDW513s6lORP15k/EXJeCqnT3c7ubSPpThehhrQ8TKtjwD1tYheoqi5 +2LtvQkp48Yh3TapYCett3O+YWaGrRng91vgrr6ZE/VM/IJjvBPUp/3LhRBc/RE9Iq ywkDLOAN4vV9Hw/zZBOmLuncipl7M+w9LwSnfuH0=
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 7C6B898085; Wed, 16 Nov 2016 21:41:58 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Wed, 16 Nov 2016 16:41:57 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Wed, 16 Nov 2016 16:41:58 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Dan Brown <danibrown@blackberry.com>, Matthew Green <matthewdgreen@gmail.com>, "ynir.ietf@gmail.com" <ynir.ietf@gmail.com>
Thread-Topic: [TLS] TLS Visibility Inside the Data Center (was: I-D Action: draft-green-tls-static-dh-in-tls13-00.txt)
Thread-Index: AQHSQBEQdaSzx8vOnUuEzu3p4alLY6DcEUiAgAAQzdA=
Date: Wed, 16 Nov 2016 21:41:57 +0000
Message-ID: <6e4cc2bec0c84f0699ac52ffe16bff6d@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <mailman.3845.1479181859.4475.tls@ietf.org> <2BDF489D-E968-4C47-9E2B-2FEFA0217367@gmail.com> <810C31990B57ED40B2062BA10D43FBF50107C88C@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF50107C88C@XMB116CNC.rim.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.116.27]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ix-Mk2o4ut4vrxCnh8l_JqsqEN0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Visibility Inside the Data Center (was: I-D Action: draft-green-tls-static-dh-in-tls13-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2016 21:42:01 -0000

> Isn’t possible to achieve the goals of this proposal without re-using DH secrets?

> For example, let DH_secret = KDF ( monitoring_key, server.hello , client.hello), or something similar.  Ideally, the monitoring_key should be updated frequently as possible (while keeping it synchronized).  

As an implementor (I'm a member of the OpenSSL dev team), I strongly prefer something that is honest about what it does, rather than something that appears to be more than that.  So while we might take on a PR that allows you to set a static key for the handshake, I would try very hard to veto something like the above.  And as a user, I would prefer to know what is going on; I can cache the secrets and if I see the same one more than once, I can take the appropriate action.

And while I'm here, I have a question on the draft.  Does the construct "(EC) DH" mean "ephemeral DH or ECDH", like a shorthand?
 
--  
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richsalz@jabber.at Twitter: RichSalz