Re: [TLS] datacenter TLS decryption as a three-party protocol

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 20 July 2017 20:32 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3990131BAC for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 13:32:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7BQ6nBI3HUwU for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 13:32:43 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 75F86124D68 for <tls@ietf.org>; Thu, 20 Jul 2017 13:32:42 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id EE5EB39763; Thu, 20 Jul 2017 23:32:40 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id 2Z7zaULtiGUE; Thu, 20 Jul 2017 23:32:40 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 9E0F52313; Thu, 20 Jul 2017 23:32:38 +0300 (EEST)
Date: Thu, 20 Jul 2017 23:32:38 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Message-ID: <20170720203238.e66zurx5yn2jja3a@LK-Perkele-VII>
References: <CAAF6GDeFuRy0DN6w3FwmR_nh1G=YBi4+qiEcw0MfSRj4SUCbZQ@mail.gmail.com> <20170720200114.AA2F91A6CB@ld9781.wdf.sap.corp> <06AE85BC-87AD-4CA5-8408-44F670358701@ll.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <06AE85BC-87AD-4CA5-8408-44F670358701@ll.mit.edu>
User-Agent: NeoMutt/20170609 (1.8.3)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WE6l2fvFiBqJOjbGkGbOwo-mOlo>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 20:32:46 -0000

On Thu, Jul 20, 2017 at 08:15:03PM +0000, Blumenthal, Uri - 0553 - MITLL wrote:
> Maybe we are better off just retrofitting RSA-key-transport back
> into TLS-1.3? In that case at least the peer could refuse this
> method of key establishment, and one could safely assume that if a
> peer insists on that key establishment mechanism, this session will
> be surveilled?
> 
> If I had to choose between the two evils, RSA-key-transport seems a
> lesser one (or at least a more obvious/visible one).

This has in fact been requested. Kenny Paterson said about the request:

-----------------------------------------------------------------------
My view concerning your request: no. 

Rationale: We're trying to build a more secure internet.
-----------------------------------------------------------------------

Furthermore, AFAICT, adding RSA key transport would cause major
problems with the way TLS 1.3 does its handshake: It assumes that
whatever the key exchange is, it is two-message client-goes-first,
where static RSA key exchange is two-message server-goes-first (three
messages as client-goes-first).

There is straightforward way to make a valid key exchange out of
RSA. However, the result is very slow for client, and is in fact
forward-secure.


-Ilari