Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Watson Ladd <watsonbladd@gmail.com> Fri, 07 July 2017 14:44 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A130C13160C for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 07:44:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id po-rGH-ghXnA for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 07:44:20 -0700 (PDT)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52897129B8D for <tls@ietf.org>; Fri, 7 Jul 2017 07:44:20 -0700 (PDT)
Received: by mail-pf0-x229.google.com with SMTP id e7so18268115pfk.0 for <tls@ietf.org>; Fri, 07 Jul 2017 07:44:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=qLJ9soRP1KdrtXC/XvCA9f/69kxY/bJH3WSTCvFCE1s=; b=Ici4CMyp8YdatNE0k10nx1HV2R2Y0fFB9zNfsdPThcy4EW4fA6fgxqHSlOqlbmD1KX 1Hiy8gCOvRk/OYm9vVcHcgmmO8iP3iHMV+1ftOOzGcUkJ2kQUoGjAvo00iz3TllJiOXq F8l9AZeSduf4DBZkdIZFRMlEYTR5E00A2ptKKMLozNeK0Qz6QYBzxoWaaSF69eHwHlyq EUw5HCiy9yT15GIk3jVaWcqlKlpBOeUtty84zlnBXvP6Py8XhLyr989wL3VgPGgQUfaS Oyp9y9AB2htCjUGVwquaf5BlXLkhkCIsiGnXIusNgdYPO67bRTtzCxb2Gmv83w7oh+qS ayhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=qLJ9soRP1KdrtXC/XvCA9f/69kxY/bJH3WSTCvFCE1s=; b=mlaRZiqLhL/M5u/TGYSiwQG3yCtNU1krnl6gem0kqe0eiIrmIJ4kX9LMLxsjOI3EhR BLRTNoygKaxrwue+qLN9a9fNt5Pg6uZAOUSgB6b/ARl9lxUbK6lzp8kUkHChRvQJfgnF +UVGwnVGaPDbj90YOk7NRPtBib9oIFVt1DZYP+BoYOCgO1xqOA6uIdzxiLR6vJjP8mI2 qIQg/N6b/CmZBqVGVANfKgS32RA9BRXBzsoHFlPr9iX2JfK13JigC7L9Y8r8grcOxFs3 VYXZBG4QtR2gbK7+87CkdVWD5n++FaXNyTe5XK3dkjwMkvldL686bjbvRD6Hy8tfWF29 SZ8Q==
X-Gm-Message-State: AIVw110E4+5bjZNryJ0AgiziTAwx5Dv6bsLjKX5qijaBpsulBggwFvDW +CH+HFaGaX+RStf989MFvsJaj3TLWswN
X-Received: by 10.84.232.3 with SMTP id h3mr3439587plk.42.1499438659878; Fri, 07 Jul 2017 07:44:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Fri, 7 Jul 2017 07:44:19 -0700 (PDT)
In-Reply-To: <CY4PR14MB1368937FF0CF489ABD97E2C4D7AA0@CY4PR14MB1368.namprd14.prod.outlook.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CY4PR14MB1368937FF0CF489ABD97E2C4D7AA0@CY4PR14MB1368.namprd14.prod.outlook.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 07 Jul 2017 07:44:19 -0700
Message-ID: <CACsn0cnP-WSKiU4vkHK4947DWCLgF+_9XB6i0tkSVpZ5MOKUmw@mail.gmail.com>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
Cc: Matthew Green <matthewdgreen@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y1SY378Uzw1emgVjY3GB1AOalA8>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 14:44:22 -0000

On Fri, Jul 7, 2017 at 7:40 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
> Matt
>
> This document is extremely well written and describes the needs of
> enterprises well,  IMHO.    I believe and have heard,  there are similar
> needs beyond the enterprise realm,  but since we are the only ones formally
> expressing concerns, so be it.

Why does the IETF need to be involved, given this solution exists?

>
>
>
> The detail on the implementation,  as well as the details on why other
> alternative solutions are not viable/sufficient,  is very good and will help
> focus any related conversations.
>
>
>
> I very much hope this can be on the agenda at IETF 99.
>
> Thanks for your very productive efforts on this.
>
> Mike
>
>
>
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Matthew Green
> Sent: Friday, July 7, 2017 3:03 AM
> To: tls@ietf.org
> Subject: [TLS] draft-green-tls-static-dh-in-tls13-01
>
>
>
> The need for enterprise datacenters to access TLS 1.3 plaintext for security
> and operational requirements has been under discussion since shortly before
> the Seoul IETF meeting. This draft provides current thinking about the way
> to facilitate plain text access based on the use of static (EC)DH keys on
> the servers. These keys have a lifetime; they get replaced on a regular
> schedule. A key manager in the datacenter generates and distributes these
> keys.  The Asymmetric Key Package [RFC5958] format is used to transfer and
> load the keys wherever they are authorized for use.
>
>
>
> We have asked for a few minutes to talk about this draft in the TLS WG
> session at the upcoming Prague IETF. Please take a look so we can have a
> productive discussion.  Of course, we're eager to start that discussion on
> the mail list in advance of the meeting.
>
>
>
> The draft can be found here:
>
>
>
> https://tools.ietf.org/html/draft-green-tls-static-dh-in-tls13-01
>
>
>
> Thanks for your attention,
>
> Matt, Ralph, Paul, Steve, and Russ
>
>
> The information contained in this communication is highly confidential and
> is intended solely for the use of the individual(s) to whom this
> communication is directed. If you are not the intended recipient, you are
> hereby notified that any viewing, copying, disclosure or distribution of
> this information is prohibited. Please notify the sender, by electronic mail
> or telephone, of any unintended receipt and delete the original message
> without making any copies.
>
> Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are
> nonprofit corporations and independent licensees of the Blue Cross and Blue
> Shield Association.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.