Re: [TLS] [SUSPECTED URL!]Re: Requiring that (EC)DHE public values be fresh

Colm MacCárthaigh <colm@allcosts.net> Mon, 02 January 2017 20:05 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0226F12970F for <tls@ietfa.amsl.com>; Mon, 2 Jan 2017 12:05:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bY8aKXjatrfc for <tls@ietfa.amsl.com>; Mon, 2 Jan 2017 12:05:38 -0800 (PST)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97E3E1296EA for <tls@ietf.org>; Mon, 2 Jan 2017 12:05:38 -0800 (PST)
Received: by mail-yw0-x22e.google.com with SMTP id a10so274105709ywa.3 for <tls@ietf.org>; Mon, 02 Jan 2017 12:05:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZgpS8X515wW5qtWblkvUJeqiTu6ErQ9DeojvNJZgTIE=; b=rKMlmIHEloYsMS2Z4e+qTIRfxmiJRKeJLuCs30lOxSq+UUV6ZnbjZMTrt3wvjoqqnM A7LFiyaIBulKCAGVo3TBbSrms++QgFY9liR+1WQxqU4Z4NJJi2v8f4odS8d6gm8Q3fKd sF7M+MILPMBXPlyjSyB3vcbvHHnn4r0h7th254JFeKZpw//w9slZqhnWXkj7KdOWgnJX BQpkYW7AE5XZJxbp6+k/4uOWe+P1ob1bbuKBJh5Ff9REW5WvHzH/+xkaBzUOEkrS3bIj GRFynvf/PVguhBakRKGJZQlVX5Ng6KBje237L/ev/Y9Pzz4K67HBq+UX/Zb3+bJElHkQ 5rpQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZgpS8X515wW5qtWblkvUJeqiTu6ErQ9DeojvNJZgTIE=; b=FusFMtG/p1rGdqRjy4Wcph7zuBNd8dEo8fw3uqbdxhAK7M+rrROUx4/YaFp9Llppq4 S3NfQ+SSr6gjw1HKsPCoS+CfCkIpo0Ke1wUp9TA5Tvy3JdtkreYsQs2lSvFk9Js+Dn7F 1MyfiQxKgPbDJCI9CyOrNxPHjDcNZIFPpYGXGJRXPd8spbxjlNMXluumBJcTIg5o+7QR vkXS2IAT0ZJlW3eUxAfRWJLVI2HNU5kKQPvS3OVMsWmwD9hXe/8JEttTEIx249TBnU3v uVJ3xY0qg9fKthxYemhqIuvQmty5Dt61f9C8kdXahNr0ugUZOmVwtnPbAhJlVuvLeWwD LLcw==
X-Gm-Message-State: AIkVDXJyH4yeoA2nxP4kp0du4B2qCZZH28EzfbUS2LELuqvN+8LpQDBZSpngMVelGZF0hyg6iJloxenKE3UmFg==
X-Received: by 10.13.225.151 with SMTP id k145mr52806874ywe.121.1483387537873; Mon, 02 Jan 2017 12:05:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.161.73 with HTTP; Mon, 2 Jan 2017 12:05:37 -0800 (PST)
In-Reply-To: <071A0098-8E03-4DCB-AA3F-4AD9424C9493@gmail.com>
References: <CAMfhd9Urd1DWF9yhMdhvx1AcKyB4-E7Qy+tzqz_-1RpXR+Wp1w@mail.gmail.com> <CAFewVt44xm3rgm=n8PpEcqbTvC-Ei2EvoJciL=+m2UnQ-fUm2A@mail.gmail.com> <CAMfhd9Xq4RA6XBqLZtsbWSnMk4SnvZLC9V3_gCH-FzyVBMg4xg@mail.gmail.com> <CADi0yUPSkBhyuX7utW1tsVkkbDc6YgBLie41qWPwbo+X6CpuZA@mail.gmail.com> <1483330131409.25713@cs.auckland.ac.nz> <5542029D-293A-44F5-9A11-62F5C47A4BA5@gmail.com> <CABcZeBOa7rNSX-bZgQ4HS02XX0c_bMMfTMPfpmtxyq7DrnpmuA@mail.gmail.com> <071A0098-8E03-4DCB-AA3F-4AD9424C9493@gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Mon, 02 Jan 2017 12:05:37 -0800
Message-ID: <CAAF6GDeaWTKJEhWA31BPteO01f+CVHe7ZLScqc8S=Txhu3-8RA@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c075ed0428ff7054522134f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cQs2TEw8fxd8jQUPuQMi73i6bq4>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [SUSPECTED URL!]Re: Requiring that (EC)DHE public values be fresh
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Jan 2017 20:05:40 -0000

On Mon, Jan 2, 2017 at 11:43 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> I’m assuming that the server generates private keys and saves them to a
> file along with the time period that they were used, and another machine in
> a different part of the network records traffic. It’s not so much that the
> clocks need to be accurate, as that they need to be synchronized, and there
> will still be some misalignment because of (variable) latency.
>
> I guess we are making guesses about systems that haven’t been written yet.
>

Logging the actual session keys is a feature that some Enterprise
appliances have today, and that would continue to work in all scenarios
(sadly). It's not that much data to log (far less than a request log for
example). In that case it's often left unindexed and simple tools like grep
are used for ad-hoc decryption requests,which are typically rare enough not
to merit anything better.

For simplicities sake, I'd prefer single-use ECDHE, rather than
time-delimited. Mostly because it's simpler to implement. The current
generation of IOT and other small embedded systems are already at the point
where they can do this kind of thing.

-- 
Colm