Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 13 October 2017 12:46 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6F82133068 for <tls@ietfa.amsl.com>; Fri, 13 Oct 2017 05:46:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3if2dsW3Fg8F for <tls@ietfa.amsl.com>; Fri, 13 Oct 2017 05:46:04 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08BA2133053 for <tls@ietf.org>; Fri, 13 Oct 2017 05:45:39 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A5502BE38; Fri, 13 Oct 2017 13:45:37 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mR5Ke5dDlrsf; Fri, 13 Oct 2017 13:45:36 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 42FE7BE2E; Fri, 13 Oct 2017 13:45:36 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1507898736; bh=epaqyVRHujv8yt2wyohSj9N/Bodf0HjYlH2xv0KHAJM=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=jSG2U0aihhyhsF3vzWi0SaA2UalqAYayGVed2piZXyaRJy36kWw2ffL49hZFBGHvD VZ5joswpdpKMNz2JSM4qKHSKfJ/kvf2KvUBuQFbfnHNAIxuijt0erwT+6TK9Dc8g5w kA+zyc1po9aO3AyTJIDiOYO6FIn0ooS/+0OdGOv4=
To: Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <2078865.Sr80Q4DYO4@pintsize.usersys.redhat.com> <d74976e1-6c0a-a833-178b-d0cfa9ef68cf@cs.tcd.ie> <2530307.EziazPmtDQ@pintsize.usersys.redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <03d1ea01-d6d7-bf2b-89ed-97a8a270a62e@cs.tcd.ie>
Date: Fri, 13 Oct 2017 13:45:35 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <2530307.EziazPmtDQ@pintsize.usersys.redhat.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="A0o2M8vFOJHb7gblqQUlkALGccnwSsSxe"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/l5Pl6cyoF7B0LQkmXDyBkzOhcSU>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Oct 2017 12:46:20 -0000


On 13/10/17 12:05, Hubert Kario wrote:
> On Thursday, 12 October 2017 15:16:08 CEST Stephen Farrell wrote:
>> (With the obvious caveat that I hate the whole
>> idea... :-)
> 
> to be clear: me too

IMO the more we hear of that the better

> 1. Alice sends a share to Bob: g^a
> 2. Bob sends Alice's and his share to Carol: g^a, g^b, g^ab
> 3. Carol replies to Bob with her share added to Alice's and his: g^ac, g^bc
> 4. Bob sends the Carol's reply to Alice as a Server Key Share: g^bc
> 5. Alice calculates the shared secret g^bca
> 6. Bob calculates the shared secret: g^acb
> 7. Carol calculates the shared secret: g^abc
> 
> so it doesn't look to me like it requires a lot of chamfer to fit that square 
> peg in the round hole, only the 2 and 3 need to happen out-of band.
> 
> of course, I haven't analysed how Carol would be authenticated in that 
> communication (if signing just the SKS by Carol is enough, transferred in the 
> encrypted extensions, with server signature of the handshake in certificate 
> verify being sufficient for integrity)

So the problems with that are numerous but include:

- there can be >1 carol, (and maybe all the carols also need to
  "approve" of one another), if we were crazy enough to try do
  this we'd have at least:
      - corporate outbound snooper
      - data-centre snooper (if you buy those supposed use-cases)
      - government snooper(s) in places where they don't care about
        doing that openly
  ...port 80 would suddenly be quicker than 443 again;-(
- carol is quite likely to only have a name like: 2001:db8::bad:1dea
  or your.friendly-listener.bigcdn.example.net and authenticating
  those is essentially meaningless to the endpoints in most TLS contexts
  whether or not those endpoints have humans associated with them
- the TLS endpoints can't handle the semantics of allowing in Carol(s)
  as those endpoints were designed to use TLS and not bolloxed-TLS (be
  that mcTLS or draft-rehired)

So I think this ends up as bad as the design in draft-rehired. Which
of them is more obviously bad is another question.

Cheers,
S.