Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Tony Arcieri <bascule@gmail.com> Sat, 08 July 2017 16:11 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2CA1129B72 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 09:11:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pVhTS_crsc05 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 09:11:48 -0700 (PDT)
Received: from mail-yb0-x22f.google.com (mail-yb0-x22f.google.com [IPv6:2607:f8b0:4002:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 246E412EB5D for <tls@ietf.org>; Sat, 8 Jul 2017 09:11:48 -0700 (PDT)
Received: by mail-yb0-x22f.google.com with SMTP id 84so18336488ybe.0 for <tls@ietf.org>; Sat, 08 Jul 2017 09:11:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=X1PKBr3Xw5iH/AaVtFrPYBWzUZVCgkSFIFuQbLIc7yc=; b=mxWkPFzI2OXOLAaSOb/mr7Fwsy6n/vfID1D/+9Yrjrm6MPrsVIbKBHbRxmUbzZCUXP 5rO8CV+cQAvZzke+aYuGV4DMfJXZeBJit5qCg++EvQ1xLfdEsplIMEjtc/DXq/YVxCWW 09KWWiRWPglQqCjBVdQ7PpK5eE21DCIak6x3omD+O+tLYtIKP3eb2woLIsz7FC26nREa wOy3FBDfbM/GnFDCN+TJ4h7Y2Hh8LzEFHWSEdfdcJG4oWs4kGdYXHlFUFL4KX1JlbdsE s/hT+QvfSpoxhxFsw253+Id77B53/4ALGgtPWQvdp7+0IlcUF8H0ZUw1MlHGuAlJxytB gltQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=X1PKBr3Xw5iH/AaVtFrPYBWzUZVCgkSFIFuQbLIc7yc=; b=p5PaSk4KlIhxLpuWJjHosHo5GUPMG0tNiKNu1DjeXjdY/3dq+pO90ARc0MBV6kn9Cg l9jvrlFeXvsM8xpEdHkMTpqYRMRDEvtHbCJIqxGdjCgsZ0SK1JnrX/6wPOTeLLXg0F4e cNC0zcv1FlwNZBR6ifi/msHnFz9XK6JfQKh72JvFyv+A+tu6zSCstG6n7fD0WkBseiLI tgT8UaBX1+Z//sXfHfP417iGS4cpJ0fCNK6ul+bxVzvj/SaPs69Rj7ImH+HzD2fZhfIg 7n0KcvOpOXyJziALE7mjC2/HBilwLyYVFE9iRldJWIQ89CBaF78euM8q/MM+Zr/i0C8x zWgA==
X-Gm-Message-State: AIVw110LdKRvYdrhqJJZdMFOoDGmcXui2BtPzdWUuY0WA7PYIB25I68D 8mqt9fnNaKhz17ZnzBiVCOnoQKJb1A==
X-Received: by 10.37.160.100 with SMTP id x91mr8300087ybh.140.1499530307236; Sat, 08 Jul 2017 09:11:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.192.216 with HTTP; Sat, 8 Jul 2017 09:11:26 -0700 (PDT)
In-Reply-To: <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sat, 08 Jul 2017 09:11:26 -0700
Message-ID: <CAHOTMVL05_1Q+HWhDs4zbKu=AztqpF27FGfX3-A5uD_=ceokEg@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Matthew Green <matthewdgreen@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1991b84b14e80553d09b7b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dSIpFmkJ5JbpqJu5kgp5AEe7Iiw>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 16:11:50 -0000

On Fri, Jul 7, 2017 at 6:02 AM, Richard Barnes <rlb@ipv.sx> wrote:

> You could avoid changing how the DH works altogether by simply exporting
> the DH private key, encrypted with a key shared with the monitoring device,
> in a server extension.  (Not in EncryptedExtensions, obviously.)  This
> would also have the benefit of explicitly signaling when such monitoring is
> in use.  The only real challenge here is that the client would have to
> offer the extension in order for the server to be able to send it, which I
> expect things like browsers would be unlikely to do.  However, given that
> the target of this draft seems to be intra-data-center TLS, perhaps this is
> a workable requirement?
>

I very much like the property that by using an extension, the client must
consent to being MitMed.

But in this case, why not just keywrap the session master secret with a
preshared KEK as opposed to exfiltrating the DH private key?

-- 
Tony Arcieri