Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Nico Williams <nico@cryptonector.com> Sun, 09 July 2017 19:15 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42171129AA8 for <tls@ietfa.amsl.com>; Sun, 9 Jul 2017 12:15:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bH9QuIFVes3a for <tls@ietfa.amsl.com>; Sun, 9 Jul 2017 12:15:41 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A4BC129B4D for <tls@ietf.org>; Sun, 9 Jul 2017 12:15:41 -0700 (PDT)
Received: from homiemail-a35.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTP id 40AE3C086D04; Sun, 9 Jul 2017 12:15:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=kdLt2bRtGgVETr WmHzR7d1ofwdM=; b=ZLSCMRkGdBkFuWBiJm/4MdEC4XNf1ejnLX9cHL1Wqc5tbM Vj4PmuGET2DrGimqp99DJHAWYjqRxwjjVo5ecFNeB2eS9DcsL5M28tDAVENL/W7a +ODrrdRoD44jv4NNVct0LKbm40igWG9clxRmyH+JFY7jfP8ZatP5vTJ2WzUQg=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a35.g.dreamhost.com (Postfix) with ESMTPSA id ECD69C0028B0; Sun, 9 Jul 2017 12:15:39 -0700 (PDT)
Date: Sun, 09 Jul 2017 14:15:37 -0500
From: Nico Williams <nico@cryptonector.com>
To: Matthew Green <matthewdgreen@gmail.com>
Cc: tls@ietf.org
Message-ID: <20170709191536.GJ3393@localhost>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dJ4u9Gegbb9RqUmU4pekCfJ4GaY>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Jul 2017 19:15:42 -0000

I don't understand this proposal at all.  You absolutely can build in
wiretapping capabilities into TLS server implementations without any
help from the TLS protocol.

(E.g., your servers could send a multicast UDP datagram for each
session/connection, bearing metadata and master keys encrypted to a
logging facility's public key, or in a logging session key.  If UDP be
insufficiently reliable for your needs, then use TCP.  Yes, there's
overhead in this, but it's minimal, and you already need fast logging
facilities anyways.)

Changing the TLS protocol to aid in wiretapping risks introducing
vulnerabilities in the protocol.

Nico
--