Re: [TLS] datacenter TLS decryption as a three-party protocol

Ted Lemon <mellon@fugue.com> Wed, 19 July 2017 14:03 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB011131B18 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 07:03:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iv4djA7Qq7oy for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 07:03:12 -0700 (PDT)
Received: from mail-pf0-x233.google.com (mail-pf0-x233.google.com [IPv6:2607:f8b0:400e:c00::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EFA2126CD8 for <tls@ietf.org>; Wed, 19 Jul 2017 07:03:12 -0700 (PDT)
Received: by mail-pf0-x233.google.com with SMTP id e199so613754pfh.2 for <tls@ietf.org>; Wed, 19 Jul 2017 07:03:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Oyb68uIxxguWvaEOzlL5ORXMIvk4qn3rlTQBhwV4zR4=; b=VOnR07RkPq+yBQAVTIIAARtm5yAd7CHtjRfOcNx4fTCOye2P35Q+8CByRLuHgoMfcv 5CaN2wjzjA5jiAJ5r0N/KKYiBVQ1pNwYxV7f7kk4VYlkx2EBWhkHEdqzsivRCaW4NhZN emQNNibH0tevSygyzqdi8RQst4ucGBPepYtXCNiHfqb6g/fCD4cPkSRRzCds65SFHdh/ RpiPa8uttJf4sofqFJwuMiVL7m4+QHJGPj0O3qvQmWx3oFxYiBXUqubgoszQYWo5xSzl M78XXX4y3eJTYQ981Gans6HL1tSgr7GOJHWgMot+3lKKMyQW/9tVdRFRTQal9XeE4nKx SEQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Oyb68uIxxguWvaEOzlL5ORXMIvk4qn3rlTQBhwV4zR4=; b=Bap/v8/kRSEPsayR0vjEuyLNo1HSsO6o/T2HK+bxUGxMJSd8ErLMEFajvwxoh3Rpee XTcKeD2uECsjl8XITvLbfU7BTToJBYav0JmWmSFkElevY2IT6pEVkCoavN9hZl8rIZrx iMTZjbljnpOumMw4WEOAy31oLH6ad6w/Y4ZyqVQ3+fbmoUM8KXGNxgqB/++KQK00iaeo viBVxefYobn2lfqaYRH8IBcBh8uN+hcJgox36TsmwPSHSwsXDdaSo2bkQTdLPh8bvTCU T7hlEcqyKwK+8VeKf5XuD2XcU9XBFysQGiHMEGEo6D4W+H20z3nL28dh/9jAEjRxBuoT n1ZQ==
X-Gm-Message-State: AIVw1128IjKy5KENZUmwmDS200TUmOGpuIhle5yC6TrcS8Ypbyks1GNn 1xKHrd4vRLNc04rgQvUIrkunajhfasyv
X-Received: by 10.101.91.203 with SMTP id o11mr224684pgr.206.1500472991731; Wed, 19 Jul 2017 07:03:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.181.42 with HTTP; Wed, 19 Jul 2017 07:02:31 -0700 (PDT)
In-Reply-To: <CAJU8_nVfKi7iAFxTvVgYVd8G3V-mqMxMXE-03QoXxLSzMcmoHg@mail.gmail.com>
References: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com> <CAPt1N1mwYyTJVP1AyW0Zu3WBS6SCePAuR97-NQByTQh5Sg6eTA@mail.gmail.com> <CAJU8_nVfKi7iAFxTvVgYVd8G3V-mqMxMXE-03QoXxLSzMcmoHg@mail.gmail.com>
From: Ted Lemon <mellon@fugue.com>
Date: Wed, 19 Jul 2017 16:02:31 +0200
Message-ID: <CAPt1N1=FDGmAt2=Apyq++gF20BGV1GRyN9NMuGxjZOPGDU_MRQ@mail.gmail.com>
To: Kyle Rose <krose@krose.org>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e082342e4aae5130554ac17f5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XPxPtA88anYQ1qi5QzVV__2XfOI>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2017 14:03:14 -0000

Bear in mind that what we (or at least I) want out of not publishing a spec
is that this technology not be present by default in TLS implementations.
If someone wants to maintain a set of patches, there's not much we can do
about it, and I don't honestly care *because* there isn't much that we can
do about it.   What I do not want to see is *the IETF* recommending this
solution.

It would be very nice if the people who are hot on a solution to this
problem were willing to do the work to do the three-way protocol.   But the
purpose of pointing out that that is the right solution is to say "if you
want to solve this problem in the IETF, here is what we could do that might
get IETF consensus."

On Wed, Jul 19, 2017 at 3:51 PM, Kyle Rose <krose@krose.org> wrote:

> On Wed, Jul 19, 2017 at 3:43 PM, Ted Lemon <mellon@fugue.com> wrote:
>
>> This is exactly right.   We have a *real* problem here.   We should
>> *really* solve it.   We should do the math.   :)
>>
>
> Is there appetite to do this work? If we restrict this to two paths, one
> of which is spending years designing and implementing a new multi-party
> security protocol, the other of which is silently and undetectably (at
> least on private networks) modifying the standardized protocol for which
> lots of well-tested code already exists... my money is on the latter
> happening.
>
> In every decision we make with respect to the static DH approach, we have
> to keep in mind that this change can be implemented unilaterally, i.e.,
> without any modifications for interop. Consequently, I think the work we
> really need to do is to design and implement a FS-breakage detector so we
> can at least tell when this is happening on the public internet. Beyond
> that, the best we can really do is ask implementors to be polite and
> intentionally make their implementations not interoperate silently with TLS
> 1.3.
>
> Kyle
>
>