Re: [TLS] chairs - please shutdown wiretapping discussion...

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 11 July 2017 20:59 UTC

Return-Path: <prvs=83656ce680=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2287F127869 for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 13:59:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EqZPrTp8haEx for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 13:59:07 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 380FE126E3A for <tls@ietf.org>; Tue, 11 Jul 2017 13:59:07 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id v6BKwwdk038078; Tue, 11 Jul 2017 16:58:58 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Christian Huitema <huitema@huitema.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, Ted Lemon <mellon@fugue.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] chairs - please shutdown wiretapping discussion...
Thread-Index: AQHS+YQIkdUXlkluJUyIYpIPJvLqsqJNcwgAgABE5ACAAAwtgIAAD9QAgAAChYCAAAJxgIAA4XSAgAAd/4CAAAYnAIAAZHCAgAAIVICAAAIXAIAAAyWAgAABLICAAAevgIAABoIA//++H4A=
Date: Tue, 11 Jul 2017 20:58:56 +0000
Message-ID: <5734053D-F491-4A2A-B8CC-451BB0797B41@ll.mit.edu>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie> <CY4PR14MB1368BA01881DD9495FE86DF0D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <d806a69c-af30-c963-a361-91075332a61b@cs.tcd.ie> <F87D7646-DC53-4EF8-A2D8-D0939A0FB351@vigilsec.com> <b9001044-83d7-805c-2a49-c2780401bbf8@cs.tcd.ie> <C4125902-CA3A-4EA8-989B-8B1CE41598FB@fugue.com> <0c87999c-9d84-9eac-c2c4-0f1fc8a70bdb@cs.tcd.ie> <6DA3E09E-5523-4EB2-88F0-2C4429114805@fugue.com> <fa6e64a2-b1c8-9c55-799b-b687b830a246@huitema.net> <26848de4-ce08-8ebd-bd67-ed3af3417166@cs.tcd.ie> <CD0E0745-EA72-41D9-87F6-B40369ED6A70@fugue.com> <bcda4dab-3590-9162-5f5c-c453f7a610ac@cs.tcd.ie> <2500C1F7-480E-44C9-BDB0-7307EB3AF6C2@fugue.com> <d9870cd0-476c-b255-16bd-594e24cd91f0@cs.tcd.ie> <eadd52ec-3f72-7483-864b-8a5251d94bfc@huitema.net>
In-Reply-To: <eadd52ec-3f72-7483-864b-8a5251d94bfc@huitema.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.24.0.170702
x-originating-ip: [172.26.150.37]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3582637136_1653575835"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-11_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707110333
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_z-WG-ZtX5Nvk201ZPGLWyGyNuQ>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jul 2017 20:59:10 -0000

I’d rather not deal with this whole mess.

--
Regards,
Uri 

On 7/11/2017, 16:56, "TLS on behalf of Christian Huitema" <tls-bounces@ietf.org on behalf of huitema@huitema.net> wrote:

    On 7/11/2017 1:31 PM, Stephen Farrell wrote:
    
    > PS: There are also genuine performance reasons why the same
    > DH public might be re-used in some cases, so there would be
    > false positives in a survey to consider as well.
    
    Well, yes. The classic argument is performance. Saving the cost of
    exponentiation, computing G^X once for many session instead of once per
    session. But you reap most of the benefits of that optimization with a
    fairly small number of repetitions. Performance alone is not a good
    reason to use the key over extended period, not to share the exact same
    key between all servers in a farm. The fact is that wide reuse of the
    same (EC)DH private key does compromise the security of TLS -- including
    an obvious issue with forward secrecy.
    
    I get your argument that this can turn into a cat and mouse game.
    Clients detect a bad behavior, misbehaving servers adapt by tweaking the
    behavior to avoid detection, clients get smarter, etc. On the other
    hand, documenting the attack clearly marks this key reuse as not
    desirable and not supported. The public statement provides an argument
    to developers to "just say no" when asked to add the wiretap "feature".
    Detection by clients also provides a clear signal to enterprises that
    they should really find another way to solve their problem.
    
    In any case, I just submitted PR #1049
    (https://github.com/tlswg/tls13-spec/pull/1049).
    
    -- 
    Christian Huitema