Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Richard Barnes <rlb@ipv.sx> Sat, 08 July 2017 17:30 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D53D126C83 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 10:30:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y3qlnVCBDjop for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 10:30:38 -0700 (PDT)
Received: from mail-wr0-x236.google.com (mail-wr0-x236.google.com [IPv6:2a00:1450:400c:c0c::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3766129B04 for <tls@ietf.org>; Sat, 8 Jul 2017 10:30:37 -0700 (PDT)
Received: by mail-wr0-x236.google.com with SMTP id c11so86055879wrc.3 for <tls@ietf.org>; Sat, 08 Jul 2017 10:30:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=VbfXo/G2fHxKT6Oi7WT5KLm06Wd8cfKp7F1rPk5BIho=; b=QYUdR1OKMmMwA74zoLxizIGw8u9xMCdyMjKQepY5Grj2iVhZkRIij/G116pBithn0H r+zphZcQMxu6/aV78gfBnGpsClIKXEnqCDewL0PrspzJI6kEGAjW3v5qhA64l/5fGzAs ihTeo26VJm+VJOFAjQSsGPd4dyOv6G2rVYrmmSedbt8NQ2K3cy5J8JY10vFhHOlXMfQv 153S4WBPGIxmZ1tRtc34Wx/wPEy1qjQT6D7ubYMm1gWruApjvcEWyMkJBsu0JBNmeROE 8DeWSAeySNpZP9XDiWBnWMAl/w/vObvMmPsMs+KVlpeimud5CsukV9l7yjLU16J6VhwV NpBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=VbfXo/G2fHxKT6Oi7WT5KLm06Wd8cfKp7F1rPk5BIho=; b=lnmmrWGeW3fUUl4tS0sAhqy7Tx6b9T0FqexSZahZECYxI1ipWZ4PYIipwNhUbMlI53 GH5EnsxSQjzRBrC81ZAe0QczwyOtDW952d7Jg6aMzcnU3k3/+2psey3rtT8G19R3WAvv Mjyf6gvo5pCjMcsX7qXpYBg1r1TrMYzY52OjmhKZ3TKO3LOW4QSGSiztBsI34Ch/u15b XG/vOv5Z+QVAFxtbWE/CbZwfz/QpIC8t8W8WJh9PT1m7WuWiJi1s9T8UeGtor7pIhgJi 5V82yXMn001tZYWfra68bi/iXrDqhw15vI3ncsH2Ww1Qf2kgkVrRpLxXiw9v67E/ckPF Y8lg==
X-Gm-Message-State: AIVw110z3Y3gqOHxgTZgicRmG5DVYu5ifOKQ5fAeQUeU55fXZPNO3td2 h5L70DlmW2IcqzWBRN8bCF+KYkZgxRUA
X-Received: by 10.223.153.114 with SMTP id x105mr3716739wrb.18.1499535036061; Sat, 08 Jul 2017 10:30:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.72.4 with HTTP; Sat, 8 Jul 2017 10:30:35 -0700 (PDT)
In-Reply-To: <CAHOTMVL05_1Q+HWhDs4zbKu=AztqpF27FGfX3-A5uD_=ceokEg@mail.gmail.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <CAHOTMVL05_1Q+HWhDs4zbKu=AztqpF27FGfX3-A5uD_=ceokEg@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Sat, 08 Jul 2017 13:30:35 -0400
Message-ID: <CAL02cgQohCVA=2Q77YAy3-B50oMRpAPh1Z1JL6vxbHESQeDwRQ@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: Matthew Green <matthewdgreen@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045d573227303e0553d1b5d9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hLmnfKdnDrkUXjCJpW_Y8cI0jVw>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 17:30:41 -0000

On Sat, Jul 8, 2017 at 12:11 PM, Tony Arcieri <bascule@gmail.com> wrote:

> On Fri, Jul 7, 2017 at 6:02 AM, Richard Barnes <rlb@ipv.sx> wrote:
>
>> You could avoid changing how the DH works altogether by simply exporting
>> the DH private key, encrypted with a key shared with the monitoring device,
>> in a server extension.  (Not in EncryptedExtensions, obviously.)  This
>> would also have the benefit of explicitly signaling when such monitoring is
>> in use.  The only real challenge here is that the client would have to
>> offer the extension in order for the server to be able to send it, which I
>> expect things like browsers would be unlikely to do.  However, given that
>> the target of this draft seems to be intra-data-center TLS, perhaps this is
>> a workable requirement?
>>
>
> I very much like the property that by using an extension, the client must
> consent to being MitMed.
>
> But in this case, why not just keywrap the session master secret with a
> preshared KEK as opposed to exfiltrating the DH private key?
>

Actually, now that you mention it, something like that is probably
necessary -- I expect that there are unstated requirements here to support
for resumption (without having to find the previous session) and probably
0xRTT, and those modes use in a shared secret in addition to the DH
secret.  So you would need to exfiltrate the PSK as well.

Looking at the key schedule [1], it looks like it would not be sufficient
to send the master secret, since that wouldn't get you early data or
handshake messages, but it would be enough to exfiltrate the DH and PSK
secrets.

Nonetheless, I don't think this significantly changes the proposed design.
The interesting question is still whether opt-in is an acceptable
requirement for the folks looking for a mechanism here.

--Richard

[1]
https://tlswg.github.io/tls13-spec/draft-ietf-tls-tls13.html#rfc.section.7.1