Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Watson Ladd <watsonbladd@gmail.com> Wed, 19 July 2017 19:29 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63018131BB5 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 12:29:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id woeuEjEunZ2u for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 12:29:47 -0700 (PDT)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C57BA131BBC for <tls@ietf.org>; Wed, 19 Jul 2017 12:29:47 -0700 (PDT)
Received: by mail-pf0-x229.google.com with SMTP id s70so3638995pfs.0 for <tls@ietf.org>; Wed, 19 Jul 2017 12:29:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5cetxLkc2kMzHQ5/aKUf/VDSKblXUEuJ0ljU8jDPVrs=; b=vB85HRcOUpSDGLmcyN6GaVwso+x1eo19wDnbKPCDfYlcq/spSYLtGrgvW035SFttmS 8UTNqz3FDxucMLA86oG4SVzSp+McMnGjkO7KprgYgw5k8/hQBJAtJOQ9zv0IKfdrWYYC PavrBypWOVuj3tLqGs+bqkW1/lpgnwAZiWWY9xeOIehE5nqcYFM9C89rdl4hr8PkMiTe xDgFEjdXaP0ha4utGsQTKbv8nvBVfpvckMF9fuQ8S2WJDH1OLR0Fmmucy4VRPF37PMoe UBZEuqjnE3NezThE0xyPBwjo0Gbw2suZKDKYyZpC2m+VPpR51rHvDC0sqF8cIvJnVfrc C5SA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5cetxLkc2kMzHQ5/aKUf/VDSKblXUEuJ0ljU8jDPVrs=; b=LkDzaYJH3T/HEcj4EVGfxi6rA3trCQatTqCG+jBce/nSUxz+fVA6XmakB2/lcTeJGZ U3D3kWVuaFjQDTOpzrIJg3adG7DeknUPrBwfgyLOqLvhe6lLMbuig+TdxxM+V4bDEgqf QJmGlNtNkH2RumOHpEQrcCihLN1K/OJRvtfyob+US8Wv75klyIrE/+RHPCWx7a/kz1jP 9Lnr5CVYl0vGPBBbtMOEuiI/mjAuMZGyGNvUlsYuGDc6oUB5B97TS4EDC/kVRXT1N55H su19vN/CGRfEvxoA6YS6aLUbSCFBs2Ktz/uU5A43ri5tszzP9TKFqzB23F1XfmykFF94 DzvA==
X-Gm-Message-State: AIVw1130rP6zHeNLq6+CNFyO7+94jfMq9HC9si11Fhe9MKIYLyRwEQSV cC3a59BPM1H/8X5KmDEUbEkxOIIB5g==
X-Received: by 10.99.95.86 with SMTP id t83mr1116831pgb.351.1500492587425; Wed, 19 Jul 2017 12:29:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Wed, 19 Jul 2017 12:29:46 -0700 (PDT)
Received: by 10.100.187.77 with HTTP; Wed, 19 Jul 2017 12:29:46 -0700 (PDT)
In-Reply-To: <CAPt1N1=i6VYXs1LhGqRFXB869+wHd5fg+4cVvtyofOutPakAsg@mail.gmail.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAOjisRxxN9QjCqmDpkBOsEhEc7XCpM9Hk9QSSAO65XDPNegy0w@mail.gmail.com> <CABtrr-XbJMYQ+FTQQiSw2gmDVjnpuhgJb3GTWXvLkNewwuJmUg@mail.gmail.com> <72BACCE6-CCB9-4DE9-84E6-0F942E8C7093@gmail.com> <a0a7b2ed-8017-9a54-fec0-6156c31bbbfa@nomountain.net> <6AF150DF-D3C8-4A4A-9D56-617C56539A6E@arbor.net> <CAN2QdAGRTLyucM1-JPmDU17kQgAv0bPZNASh54v=XoCW+qj48A@mail.gmail.com> <CACsn0cnc0X5++cOvTNsboda8J42qg3VDquZ4Va-X-YDcggnbvA@mail.gmail.com> <7423703D-5277-4F78-A2ED-1B7E152E7B08@arbor.net> <CACsn0cmo0HXBj7MidTTwkgE+Hwed9SrEODSzN8oURzQHJTW1aQ@mail.gmail.com> <E5BF12C2-B79A-444B-B4C2-90D28B40CCAC@arbor.net> <CACsn0c=_OT8R6SSr0P3RvT7Qx+smfz1DAKjH9Gni+jM8Ue4v5A@mail.gmail.com> <CAAF6GDc9e9TGWVaOjdb83AFH=z2kt41Rje+r4Ureoc6KVgEUJg@mail.gmail.com> <B08F0D98-FAE9-494C-AA96-4CE89792B770@ll.mit.edu> <CAAF6GDdSnCggfsrSG68An348ngR+fcb+9nQcKvJJGFtxg8NzJw@mail.gmail.com> <FDC8499C-FA96-4992-B1F2-C90F6154856B@arbor.net> <9A49F3C7-DEC7-4FEA-9017-B48DAC1D1446@ll.mit.edu> <2FAFADF2-F791-406B-9519-EAB266AC2FCD@arbor.net> <1CA52ED8-3119-41CD-AD51-EA5DC7B77ADD@ll.mit.edu> <AF2CD715-DAA8-460D-A448-FB2DFF42096F@arbor.net> <03E785A6-5C65-4DB0-AFD7-65DD7B4C94B1@ll.mit.edu> <0D618507-AE9F-4758-B3A4-646297D4DB96@arbor.net> <CAPt1N1=i6VYXs1LhGqRFXB869+wHd5fg+4cVvtyofOutPakAsg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 19 Jul 2017 12:29:46 -0700
Message-ID: <CACsn0ckd08fVW0x_14_4AerQ6oPx-Kwhr0FK+zOK1J43Q5oS3g@mail.gmail.com>
To: "Dobbins, Roland" <rdobbins@arbor.net>
Cc: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>, tls@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c09b42ca966100554b0a793"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gm79eEx__A79pMSd1AvEkZcEBEA>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2017 19:29:52 -0000

On Jul 19, 2017 11:38 AM, "Roland Dobbins" <rdobbins@arbor.net> wrote:

On 19 Jul 2017, at 20:29, Watson Ladd wrote:

Now it turns out that the requirements on solutions came from
> organizational issues you never told us about.
>

The organizational issues have been described previously, both on the list
and in the meetings; and the technical issues are quite separate from the
organizational ones.  The one isn't the cause of the other.

In many cases, the organizational issues do not exist, yet the technical
ones remain.


What are the technical requirements?


There is a serious technical issue here; the only reason the organizational
issues were even mentioned was to provide context.


I still don't see a response to how you determine unauthorized access
> happened without being the authority on what access is authorized.
>

It's possible to have the relevant access policy information to hand
without being the authority oneself.


Why can't the enforcing mechanism log its enforcement?



Apparently exporting the PMS from clients and servers  isn't possible: I
> find that hard to believe.
>

It isn't practical from a performance nor a network architecture
perspective.


We're talking one extra encryption+transmission. How is this not possible?



Let's standardize an extension that exports an encrypted EMS and be done
> with this debate.
>

That does not meet the technical requirements.


Why not? It enables interception if both ends opt in with the encrypted
packets. (I see I made a typo: I meant PMS) what does the green draft do
this does not?


There's some quite useful and constructive discussion of possible
approaches taking place - I'm observing it with interest.

-----------------------------------
Roland Dobbins <rdobbins@arbor.net>