Re: [TLS] chairs - please shutdown wiretapping discussion...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 11 July 2017 19:59 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 881DC131788 for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 12:59:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7HTYwA43cDQL for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 12:59:45 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37F6612EC5D for <tls@ietf.org>; Tue, 11 Jul 2017 12:59:45 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E64CFBF22; Tue, 11 Jul 2017 20:59:43 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H12srt3x8e-v; Tue, 11 Jul 2017 20:59:42 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 9C5D1BF16; Tue, 11 Jul 2017 20:59:42 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499803182; bh=oHNo81C6PzelJW5Pn7/BWvIaE2AmvkuRj/bUx1m3lL0=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=OpM1FGkD9A/WHKtEzeObGZiwWSju0EpxcAJmkVVzVaMuvoGdoxvSWliPCFxOXFvtn AcnNrPbYb2sii/WeD50DF6ou0bqqT712y2G1yfckd6ANLGKP85HZ0XjSdN9M1LyHsx efpn2Zxr2coNlJHT2nHxj8P4PtQ6aN9YhmHH8KJE=
To: Ted Lemon <mellon@fugue.com>
Cc: Christian Huitema <huitema@huitema.net>, tls@ietf.org
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <fa6e64a2-b1c8-9c55-799b-b687b830a246@huitema.net> <26848de4-ce08-8ebd-bd67-ed3af3417166@cs.tcd.ie> <CD0E0745-EA72-41D9-87F6-B40369ED6A70@fugue.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <bcda4dab-3590-9162-5f5c-c453f7a610ac@cs.tcd.ie>
Date: Tue, 11 Jul 2017 20:59:41 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <CD0E0745-EA72-41D9-87F6-B40369ED6A70@fugue.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="uKoDTAJimK8ksXBgnCiD9ShG7c8tedJXV"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YOyfnNZrKBVBGS_Js_sgwx97Y0w>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jul 2017 19:59:46 -0000


On 11/07/17 20:48, Ted Lemon wrote:
> On Jul 11, 2017, at 3:40 PM, Stephen Farrell
> <stephen.farrell@cs.tcd.ie> wrote:
>> It'd seem possible for a server to hold a rather long list of
>> re-used static DH values and unlikely for normal clients to detect
>> those.
> 
> Bearing in mind that the current proposal is intended to perpetuate a
> well-established use model so as to avoid having to re-tool, I don’t
> think this is a real concern. In practice I expect that the number of
> keys used in such a system will be small because the operational
> burden of making it large will be enough to motivate re-tooling.
> 
> So in practice I would expect a client to be able to cache enough
> keys to notice this attack, if the user were motivated, or the client
> vendor considered this to be a credible threat worth addressing.

I can't see that happening. Once the first example.com is called
out for using this, others will make their list longer or take
other approaches, e.g. use one exfiltrated private value as a
seed for others via some proprietary mechanism.

Actually, that calls out another reason to not standardise or
further develop this - any such standard is either undetectable
or leads to deployments deviating from the standard to become less
detectable - both undesirable outcomes. That latter case also
destroys the "but we should scrutinise it" argument IMO as the
"it" will change to be undetectable and not the "it" that was
ostensibly scrutinised.

S.



>