Re: [TLS] datacenter TLS decryption as a three-party protocol

Kyle Rose <krose@krose.org> Mon, 24 July 2017 14:19 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B565613167B for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 07:19:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LYQJp2fcSNWI for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 07:19:11 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41BCE127B60 for <tls@ietf.org>; Mon, 24 Jul 2017 07:19:11 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id k2so13788370qkf.0 for <tls@ietf.org>; Mon, 24 Jul 2017 07:19:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=rEjRQRxPIJ1yNhKov87XhqmTKJnpwc7oPVBpU1i7/SQ=; b=TjJVDx5l0f80YqjDJxD1M6B7p5O7WGrzIUVee4V/p3PyxHkA5L0B9KHjP+fRIIdkBA NWZEJgkgLgf/c4AdKQ6ULuzwf/+uCp/Kz+x3Rv/zmbAMXp5tZH6eZ95ikJit7ujnnSQp HqsXeTG2YECXqZ5EMqcZphFCbEfZhdhZZJ6sM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=rEjRQRxPIJ1yNhKov87XhqmTKJnpwc7oPVBpU1i7/SQ=; b=laaWRU6/nsCWBwSX8QUKCiJQ5Y1I0gl7He1Yr4BzE3GEBAQySE61YwmcYvmnPCQNxy nmjz0+CjfNm50usntluvkoLXcktj7DJO+3Rm9w2V/MjXK6RXwdjWTxkuY7T7Ghu9AOUx GT2nEIemKrlnd+OZIfJLwuus4+PUn/OoCOYCDZdl/jvcbx7RA0ELWyOI/GtF6sJvLnPT NHlSbIZLr9QwmReDtnqDRH1SLZoO/qht3nfq60oHfBsru79RZ8+KV63LOcCB2dN0AJNe TSfdvCpgKPYq3ouCVpvVt4zwcLOowROxUbWfz1oGpAAJOWcED72ly7/8kHSfptAtrwTu +Y/w==
X-Gm-Message-State: AIVw1139CXAADHAV9cNihJJSfeftHFpPO0GA4jYpBdqju3Nwn/pXoLFo z0q64aJF7Aw26Kj1fmdV4+M69Z4lGu6L
X-Received: by 10.55.112.71 with SMTP id l68mr9078964qkc.10.1500905950014; Mon, 24 Jul 2017 07:19:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.128.194 with HTTP; Mon, 24 Jul 2017 07:19:09 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <m2o9sarky7.fsf@bos-mpeve.kendall.corp.akamai.com>
References: <CAAF6GDeFuRy0DN6w3FwmR_nh1G=YBi4+qiEcw0MfSRj4SUCbZQ@mail.gmail.com> <20170720200114.AA2F91A6CB@ld9781.wdf.sap.corp> <06AE85BC-87AD-4CA5-8408-44F670358701@ll.mit.edu> <20170720203238.e66zurx5yn2jja3a@LK-Perkele-VII> <17109486-336E-44C0-B9FC-D65EE14310B5@ll.mit.edu> <20170723070240.x7kmynzmu4jqco5t@LK-Perkele-VII> <C0772D29-CB26-418F-981B-BC2E2435E655@ll.mit.edu> <35FD3356-8300-405A-B8D8-FC2574DB9A56@fugue.com> <CE89217F-972F-4F37-B8BA-925AE1FE8D68@ll.mit.edu> <44105D6B-4CE0-4C3C-ACFA-30EF1D8AA8F7@fugue.com> <C76720C5-7BB6-4AB4-8A2D-7569EC57D15D@ll.mit.edu> <388DA0F2-E3FC-47D2-B97C-D244ACE50E61@fugue.com> <m2o9sarky7.fsf@bos-mpeve.kendall.corp.akamai.com>
From: Kyle Rose <krose@krose.org>
Date: Mon, 24 Jul 2017 10:19:09 -0400
Message-ID: <CAJU8_nXxKb6Ros+amCUSdvxQHPj3V_E75c4hxRkBRrD1z7WyGg@mail.gmail.com>
To: Brian Sniffen <bsniffen@akamai.com>
Cc: Ted Lemon <mellon@fugue.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114fdedefe22a9055510e563"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hD2fWBHjjZsAvQgdZX9Pb9a3Qjk>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jul 2017 14:19:14 -0000

On Mon, Jul 24, 2017 at 10:03 AM, Brian Sniffen <bsniffen@akamai.com> wrote:

> Ted Lemon <mellon@fugue.com> writes:
>
> > On Jul 23, 2017, at 9:01 PM, Blumenthal, Uri - 0553 - MITLL <
> uri@ll.mit.edu> wrote:
> >> What I am trying to avoid is the ability to *surreptitiously* subvert a
> protocol that’s assumed to be secure.
> >
> > You don't seem to be hearing what I'm trying to say.   What you are
> > proposing is physically impossible.
>
> Is it?  I could imagine making the server ECDH share dependent on the
> client ECDH share, plus a local random value.  At the end of the
> session, the server discloses that random value, showing that it
> properly constructed a fresh ECDH share.
>
> Then the client has an opportunity to notice---this session didn't have
> a (retrospective) proof of proper generation of the server ECDH share,
> and so may involve key reuse in a dangerous way.
>
> This doesn't stop the server from logging the session key, of course.
>

Of course, this is precisely the point. All your proposal does is
complicate the process of sharing sessions with a third-party: it doesn't
stop an endpoint from surreptitiously doing evil. (Your proposal is
interesting, but because it neatly solves the problem of DH share reuse
without requiring some kind of CT-like infrastructure, not because it
somehow addresses the evil endpoint problem. On the downside, it also may
have implications for amplification DoS.)

Kyle