Re: [TLS] datacenter TLS decryption as a three-party protocol

Ted Lemon <mellon@fugue.com> Wed, 19 July 2017 13:44 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6327131CA7 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 06:44:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id opadMY1w7NeR for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 06:44:17 -0700 (PDT)
Received: from mail-pg0-x235.google.com (mail-pg0-x235.google.com [IPv6:2607:f8b0:400e:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA4D0131C7E for <tls@ietf.org>; Wed, 19 Jul 2017 06:44:16 -0700 (PDT)
Received: by mail-pg0-x235.google.com with SMTP id 123so524590pgj.1 for <tls@ietf.org>; Wed, 19 Jul 2017 06:44:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yOp+2obZrPTFOW/SckPkeiYzlupsVohaoElKL9S9Nfg=; b=UlQZFcynhX/+8E8gNZLhYWtN8pDmTGJfw6c+bETfqavHG8cn0NaXlaLhND0FHxyWma LHZxHe7ZTm+2OjnSMSq64T1jpejU8ARLKfS1emZceZhA3JGsH1F8kdpWY2Gw10p4gXjp Q1BT2s2+KvZs6cq+ftFvL3CCjkd10LUJNTdx0sCdRZaRCx93ximXSMkHL6ia2YA6KNON aeWBJEkYMmfQ1ItRGqOwDhX9z5DvLlJHeAxURyarE8P4bZ1QyY47p/gtbTjjsQhhpYxw v3ZhbbAJszrM9puKnR8bN7bRowqyM4JxxwDMAkP/aKsLWggfM0GC2ObMynQhM4a5HTg+ Ay4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yOp+2obZrPTFOW/SckPkeiYzlupsVohaoElKL9S9Nfg=; b=gjyiMXYdqWcaqlLSqRxocFQzVajlOzaEd5lkyvx6NKdF9MBrmvXWeXMId4VsOM//xW US5AWUVlpmKCC0Iq8CZjzBh+q5VPdM/WzEyGHtpGjIU/dxVQLP8Ey8L1Vabd4adm3aFk B9yowfGnTs5v0Qc8CDa44Xd8QsWdIsHkFdx7IN1uwNy4QLvW1p1ApehEeyFE/e7ydCvv 3WPm+uRJ48gYN+kgiTttel2BBLEfBIm3aLgsmgWtwK4xTIgr5RRUWH5r42c0lbd0mYzA QMUwWIKB5qtvp1oEhz4eEUUYk69W/nxWy5FxsQK/2m5jqHihjJc8Epjnp2Sty/eiTXkC aYlw==
X-Gm-Message-State: AIVw112SVv/aS51dguHy+u6T/U5Wc1mNtnfNKgrX6vJC2nxLg8CoRyo8 QdF6FwGrTfXlyPIlTQTSlpnt8oa9Ry9R
X-Received: by 10.101.91.203 with SMTP id o11mr162684pgr.206.1500471856561; Wed, 19 Jul 2017 06:44:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.181.42 with HTTP; Wed, 19 Jul 2017 06:43:36 -0700 (PDT)
In-Reply-To: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com>
References: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com>
From: Ted Lemon <mellon@fugue.com>
Date: Wed, 19 Jul 2017 15:43:36 +0200
Message-ID: <CAPt1N1mwYyTJVP1AyW0Zu3WBS6SCePAuR97-NQByTQh5Sg6eTA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e082342e4018aee0554abd4d4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dJoW1Ci_MAJwoUHkC5V8coKcBa4>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2017 13:44:20 -0000

This is exactly right.   We have a *real* problem here.   We should *really*
solve it.   We should do the math.   :)

On Wed, Jul 19, 2017 at 3:09 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> As Stephen noted in his presentation, a lot of the proposals for passive
> decryption can be seen as trying to turn TLS from a two-party protocol into
> a three-party protocol.  Which is probably the right way to think about it,
> even when all (three) parties are within the same administrative domain.
>
> Stephen also said something about it being hard to shoehorn a three-party
> protocol into the API for a two party protocol.  But depending on the
> specifics, maybe it's not so bad.  For example, if the only semantics you
> need are a new API for "this is the list of third parties I authorize to
> wiretap this connection", the scope seems fairly limited.
>
> Another thought spawned from today's session is that, given concerns about
> preventing/noticing if schemes intended for the datacenter leak out onto
> the internet, it's not really clear that "minimizes changes to the wire
> protocol" should be considered a benefit of proposals in this space.  If
> there are clear changes to the wire protocol, that makes it easy to detect
> when the scheme is in use.
>
> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>