Re: [TLS] datacenter TLS decryption as a three-party protocol

Colm MacCárthaigh <colm@allcosts.net> Thu, 20 July 2017 18:39 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 091DE131B7F for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 11:39:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ONjEpkJNC_AD for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 11:39:51 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E99BB131B67 for <tls@ietf.org>; Thu, 20 Jul 2017 11:39:50 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id x125so16498378ywa.0 for <tls@ietf.org>; Thu, 20 Jul 2017 11:39:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=FFi/PHQ0jIfYTaQSgcL42lWqk23G8AFQ71MBXaYg7BE=; b=gAagYl5t12NPsn3D+Z8pEpAWoRSZotVoC5LdsBR+N0Qqh2f5m9oCWzYixn94gIILjw 6EDZawwWKPXLNhMDe/JLIkQKB8JPl+z+Qz6cs8BjVQBsFxvKuuOVq3Uha6aI/lgaR8h+ vRY0D9IaEuLQIjbYtFcCzHD0ey3KzP23MyVhuvmzjIfKGFTQrwOMpBj6+IHPvlc5xl+z AfU1entKvEXjo0x7gfMxrjCV80G1MWQoWcCVMXZw4aw/qAS//uUfxSTN9ghhV3o6/1ad rPSxsficdg2OmI8n6LklLPuHfNMqqSFSI6dVtzrySEeQk9pXPwKqTqOeOhX+isw+I8Q1 Sp0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=FFi/PHQ0jIfYTaQSgcL42lWqk23G8AFQ71MBXaYg7BE=; b=Xhc+EIGPQX12h5tkdTIvMrDiNsYHOeTkNJpdu3SphlkrqMwU4OWgxMeUZODrV0ThcH ZPtvKaHpo502yZJaJ79FcCoXSP3VrLFj+VWA/d8jmGI0Y2AcDxq6BkNHRABkiaKec5xj zrpMGdxlayq/YgIk1LSg/H/ilGRvNXQcpB0C1ieVBm22VDkI2wKxM2k+UxPmHDumz2ME c+VbW2KJwvPxkr9vokOeZEzpqZVsmAhbUv6/B8iwOL4tayHQGfH3rptflBxF1/xU4sIf o0mFv5VijBZNPBJEdIqAApdAWZ/M7dc0EjKh0Ss3aCM2vd+zuqc8b8N7yFf3JEcfX64T RniA==
X-Gm-Message-State: AIVw1135trQAH+TJQo/CUHjic9y9eUkgnOVmwZTi3Ov9wJgw5X1Ct0Lo FywfFWnXN2JVjFhmeevGQx3otpUwJnWu
X-Received: by 10.129.69.7 with SMTP id s7mr3925377ywa.104.1500575990186; Thu, 20 Jul 2017 11:39:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.27.4 with HTTP; Thu, 20 Jul 2017 11:39:49 -0700 (PDT)
In-Reply-To: <e181d7cb-9143-c8eb-7c64-e07e3bd6fffb@cs.tcd.ie>
References: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com> <87796a4e-e958-7119-d91a-b564db2cef39@cs.tcd.ie> <3f9e5ccf-2d5f-5182-5b76-ae24f8e7ecb5@akamai.com> <94ba928f-a6e3-5b10-7bd5-94c22deb5827@cs.tcd.ie> <CAPt1N1kDjeWSXucZJmxNr9rpVOh=hZoXknWn+HzL7sOYTXc4mQ@mail.gmail.com> <CAAF6GDcCnf=O64bnVQXnNHXQAQGY3h5RSjDD0sEE=R1ruEzGcA@mail.gmail.com> <cec29b2f-0bac-0758-569d-d341ee81b842@cs.tcd.ie> <CAAF6GDfyTsn9uqxBhFiw0gUo76xtTCS8jhvKruGyFpFRoB=zOw@mail.gmail.com> <DM2PR21MB00915FC926FEE6F64324E62D8CA70@DM2PR21MB0091.namprd21.prod.outlook.com> <CAAF6GDfSk3z4WfGx5GQ_3YqUWcsF76cqG5HVvLEYxobr8CApTg@mail.gmail.com> <DM2PR21MB00910D605F561667F655D1698CA70@DM2PR21MB0091.namprd21.prod.outlook.com> <a5d8e3f6fdd24fae858ce5d1a4c3b36f@usma1ex-dag1mb1.msg.corp.akamai.com> <CAAF6GDcX-Oxeb5iTeL_jWEtNEdWFQb9+SqSkspmTKVf5WZSwrg@mail.gmail.com> <09123555-1e27-c6e7-9e3a-fd87df868991@cs.tcd.ie> <CAAF6GDeFuRy0DN6w3FwmR_nh1G=YBi4+qiEcw0MfSRj4SUCbZQ@mail.gmail.com> <e181d7cb-9143-c8eb-7c64-e07e3bd6fffb@cs.tcd.ie>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Thu, 20 Jul 2017 11:39:49 -0700
Message-ID: <CAAF6GDdbt-+uutx12+1k4LX_aKRdZFjr4u2+RPi4H0JM3yV7cA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "Salz, Rich" <rsalz@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045f355cdab2eb0554c41201"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kByPAQpXXfSeCxMy1ykSsbS9EbU>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 18:39:53 -0000

On Thu, Jul 20, 2017 at 10:21 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

> >
> > It is odd ... and I'm being deliberately provocative to get at the
> > doublethink. It is impossible to consider this mode wiretapping and not
> > claim the browsers support it today. Plainly, they do.
>
> In what sense does a browser "support" a server leaking a private
> key via some proprietary interface? That makes zero sense to me
> and seems sheer hyperbole, as you said yourself. And not useful.
>

I think it's most useful to focus on the real world, and what works and
doesn't work in the real world, and the implications for user security,
again in the real world.  I don't think it's useful to engage in
disconnected arguments and debate that lack that focus.

In the real world, the kind of wiretapping you are talking about works
today, people are using it, so plainly it is supported. Let's stay grounded
in that reality.

> happening, and is not already possible.
>
> When using crypto in a network protocol, it is impossible to know
> or not know that a peer is implementing crypto well or badly.
>

It absolutely is possible to know that a peer is implementing crypto badly;
for example if they use RC4, or have static DH parameters, those can be
detected. I can't fathom why those concerned with the problems of static-DH
are not advocating for dynamic-DH as a requirement. At a minimum that seems
like the most concrete real-world action that will prevent it. If nothing
is done, then static-DH remains possible.


> > It will also continue to be
> > possible to MITM traffic, if you have the RSA key, and some dh-static
> > opponents even advocate for this. I have seen no intellectually
> consistent
> > explanation for why that is ok,
>
> I never said it was "ok." I said it wasn't part of the TLS RFCs.
>
> The point here is to not specify mechanisms that enable wiretapping
> to the extent that is feasible


Two observations:

1. as static-DH  makes plain, TLS1.3 continues to enable this kind of
wiretapping. Are you proposing a modification? Do you then agree with my
suggestion that static-DH be actively forbidden and that clients can reject
duplicate DH params?

2. My concern is to specify things that will improve real-world security.
This should always be our goal.

(you seem to assume that all uses
> of crypto "support" wiretapping, since it's always possible for an
> implementation to leak keys - that's gibberish IMO, but I'm using
> the term in your sense in this paragraph).


That's not gibberish and it's a really really important point. It *is*
always possible to leak keys, or plaintext. We can't ignore that. That's
part of the security model. Our task is then to make it as unlikely as
possible and to accommodate the needs of users in ways that discourage it.

> why that won't be abused by coercive
> > authorities,
>
> It could be. It'd still be abuse IMO.
>

I think it's a lot less likely that signaled, opt-in, infrastructure would
be used by coercive authorities. It works ok in the corporate cases, where
they control both ends, but  for the coercers, they couldn't just show up
and say "Use a static DH and give us the key" to anyone. Instead they'd
have to say "enable this option that browsers don't enable by default".
This doesn't seem realistic.

-- 
Colm