Re: [TLS] ETSI releases standards for enterprise security and data centre management

Dmitry Belyavsky <beldmit@gmail.com> Sat, 01 December 2018 16:12 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F33E1271FF for <tls@ietfa.amsl.com>; Sat, 1 Dec 2018 08:12:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.978
X-Spam-Level:
X-Spam-Status: No, score=-0.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B4cvNdJDQYUH for <tls@ietfa.amsl.com>; Sat, 1 Dec 2018 08:12:07 -0800 (PST)
Received: from mail-ed1-x544.google.com (mail-ed1-x544.google.com [IPv6:2a00:1450:4864:20::544]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 470171277D2 for <tls@ietf.org>; Sat, 1 Dec 2018 08:12:07 -0800 (PST)
Received: by mail-ed1-x544.google.com with SMTP id r27so7318899eda.0 for <tls@ietf.org>; Sat, 01 Dec 2018 08:12:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:cc; bh=9dGtaGj8czl6I1UeOiFbLO7dgHdTeFBAu2abuVFpveI=; b=Qh5vrMYWjzc9YC7ZmnrL620T7wrZx3IYAWzGXEbt1UbXyE6N/xXIIn1k8KoIDV7gIM 8Ic2NTeR7cAtFC630FxtLGCJxDOjcI7U7yQNmbWl9abWbDqtsfqETb89vpiwwT5GFLEZ l/KNNUJL5qkcPPTcxdCPsrRAElCea2xgI+CDa/3i8dQHWd6k0QTmmbuGMuDQTaQMmYX4 Q1IsdPunZy//loZH+AB5oqpQ3A22Y7Yi2/WsMi7aaLJaawGJ5Lbsu9tCss0yvb6MINtT reaItx/7exV5ZKpE509qs407UeLPROqZny9FEapuDU7zlrA3XjNoMQowywh1GtbkxYpu wy5A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:cc; bh=9dGtaGj8czl6I1UeOiFbLO7dgHdTeFBAu2abuVFpveI=; b=PEIRAQMPLdZXIVfTniCZtYVmgh8mUlmY+o7Si2hLDIsRNgZFyGIYwsFW9PnFNuL1d+ lQ+Wohd3tUMyRAP8EvzxZfu5R9kcBoSG1a9ijp42zku/vw2s8XTiQEaHwL61aXi67JnW a6h9GnjMh4X8YUMlShZSFYtAYATg5cY/p6k5sy5e62L0q3uFLZV5SZJd50/e1+TDb67t psxYfiFjxMt0co2Ya4hSsQKQK259qRQjfqpmfpeAyXuyOUZGvOHLNo8NnxxmdNn/fzP7 oGpV5rsjqDeQC9EClqIsT28tsA4Ty8cYT1uo0ND+/G/7gGH7Jl6sbXYpcFsD6rKHf6go bcKw==
X-Gm-Message-State: AA+aEWbx0s+DtdHjNlJbV7RtxFl5nprZttYGAmOU7SCYhD4I8+jf1wGn vNjba8B9Wr74rwvLiMhah4I/gdfZgi7sIiu5NhF3+SZA
X-Received: by 2002:aa7:d0c5:: with SMTP id u5mt9138230edo.158.1543680725665; Sat, 01 Dec 2018 08:12:05 -0800 (PST)
MIME-Version: 1.0
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com> <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com>
In-Reply-To: <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Sat, 01 Dec 2018 19:11:54 +0300
Message-ID: <CADqLbzL16cnm-WQXj4bh9awOp6Qqnu21cQd3T9XxpVhHse8yoQ@mail.gmail.com>
Cc: Cryptography List <cryptography@metzdowd.com>, TLS Mailing List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004ce1be057bf82d5b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z-VdnuhTFGFiAKJIdA89oOGaOpM>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Dec 2018 16:12:09 -0000

On Sat, Dec 1, 2018 at 6:59 PM Tony Arcieri <bascule@gmail.com> wrote:

> This does not seem to address a problem which was brought up when the
> similar draft-green-tls-static-dh-in-tls13-00 was discussed, namely any
> system in possession of one of the non-ephemeral-ECDHE private keys,
> ostensibly for the purposes of passive traffic decryption, can arbitrarily
> resume decrypted sessions and therefore impersonate any observed clients.
>
> I'm not a fan of systems like this, but I believe for security reasons
> they should be designed in such a way that only the confidentiality of
> traffic is impacted, and a "visibility" system isn't able to leverage the
> decrypted traffic to resume decrypted sessions and thereby impersonate
> clients.
>

I do not understand why the ETSI solution does not provide ability to
impersonate clients/servers.

-- 
SY, Dmitry Belyavsky