Re: [TLS] draft-green-tls-static-dh-in-tls13-01

"Ackermann, Michael" <MAckermann@bcbsm.com> Sat, 08 July 2017 16:08 UTC

Return-Path: <mackermann@bcbsm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B844212EB4E for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 09:08:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.092
X-Spam-Level:
X-Spam-Status: No, score=-4.092 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=bcbsm.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M0bX4M4Jpl7r for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 09:08:42 -0700 (PDT)
Received: from mx.z120.zixworks.com (bcbsm.zixworks.com [199.30.235.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CFDA12EB4B for <tls@ietf.org>; Sat, 8 Jul 2017 09:08:42 -0700 (PDT)
Received: from 127.0.0.1 (ZixVPM [127.0.0.1]) by Outbound.z120.zixworks.com (Proprietary) with SMTP id F19681C18BD for <tls@ietf.org>; Sat, 8 Jul 2017 11:08:41 -0500 (CDT)
Received: from imsva2.bcbsm.com (unknown [12.107.172.81]) by mx.z120.zixworks.com (Proprietary) with SMTP id C21D21C1832; Sat, 8 Jul 2017 11:08:40 -0500 (CDT)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 8C49CFE054; Sat, 8 Jul 2017 12:08:40 -0400 (EDT)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 470CEFE04E; Sat, 8 Jul 2017 12:08:40 -0400 (EDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (unknown [216.32.181.182]) by imsva2.bcbsm.com (Postfix) with ESMTPS; Sat, 8 Jul 2017 12:08:40 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.onmicrosoft.com; s=selector1-bcbsm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=q02Tk5StDCCEC9wsVRQ5kptOOFHl2AjZqxWgDE4SbL4=; b=OdPQSuSb45UjMj71WYClyt6PYr13KVG53aEen6uuFjCr3QDTNbUthg73vJ6vSgmvK02yxc68lq1m1qXFalqmGWB1H0T+QjVUx39C9/jxkkRVuSc0qeh823baCzDfR+2dpVnVP8hoKAdSEsoO19q4h/uy1V8AymExs6fZrVTgCcc=
Received: from CY4PR14MB1368.namprd14.prod.outlook.com (10.172.158.148) by CY4PR14MB1366.namprd14.prod.outlook.com (10.172.158.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1240.13; Sat, 8 Jul 2017 16:08:37 +0000
Received: from CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) by CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) with mapi id 15.01.1240.013; Sat, 8 Jul 2017 16:08:37 +0000
From: "Ackermann, Michael" <MAckermann@bcbsm.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Watson Ladd <watsonbladd@gmail.com>, Christian Huitema <huitema@huitema.net>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-green-tls-static-dh-in-tls13-01
Thread-Index: AQHS9u8RCuLDt7dBiEuHKxJZjnlNtqJIVJcAgAA7lACAAB2RAIAABXEAgAABDQCAABZYAIAABAWAgAAPEACAAAECAIAABj8AgAACzgCAAAGCAIAANuiAgAAIJQCAAASV8IAAeQIAgABkHQA=
Date: Sat, 08 Jul 2017 16:08:08 +0000
Deferred-Delivery: Sat, 8 Jul 2017 16:07:00 +0000
Message-ID: <CY4PR14MB13680A6DD60265950913EC9AD7AB0@CY4PR14MB1368.namprd14.prod.outlook.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <658a6b50-54a7-600a-2f6a-480daf2321dc@cs.tcd.ie> <F830F0DA-F3F1-4A61-8B42-100D31E6F831@vigilsec.com> <1ebb85c3-842e-36f6-ccd5-da7074342118@cs.tcd.ie> <E639C60A-D90C-46C2-9A18-5D02D6EBD9E4@vigilsec.com> <d16833ed-3b6b-3685-e109-1673f69c67a5@cs.tcd.ie> <5CF364CB-96E1-4103-9C83-81187897F5F3@vigilsec.com> <4f733022-dabb-53a2-2eb7-425134c137f8@huitema.net> <CACsn0ck8P0Dn3L_tmVmmAez=xo0hmFxQEqkfqw+O7ZzcHpwtTw@mail.gmail.com> <CY4PR14MB13689ABCC728747E9B999AEFD7AB0@CY4PR14MB1368.namprd14.prod.outlook.com> <1ab70d05-235e-5a4f-a44b-8b4eadd9ddd8@cs.tcd.ie>
In-Reply-To: <1ab70d05-235e-5a4f-a44b-8b4eadd9ddd8@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: cs.tcd.ie; dkim=none (message not signed) header.d=none;cs.tcd.ie; dmarc=none action=none header.from=bcbsm.com;
x-originating-ip: [165.225.0.71]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR14MB1366; 20:QSRG2+TsedK4neRB5tncr9D7KS4Y+mWh2xeMRwEt7B7bj2wj7oCLjq/ENQ0rlk8sHWVehyRD7alFesfTPa2XeZgxu0MbS/eqeqtjZkmmowhbobrhcx0mTToEAL6QRKicA6qd7zgBP8VtSNoO0s+nKOKC+A552fdZ5yHsETP/PTo=
x-ms-office365-filtering-correlation-id: 8a1e32a2-15c0-45f3-8afb-08d4c61b97b7
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(201702281549075)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:CY4PR14MB1366;
x-ms-traffictypediagnostic: CY4PR14MB1366:
x-microsoft-antispam-prvs: <CY4PR14MB136696603350842334FD35A3D7AB0@CY4PR14MB1366.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(32856632585715)(158342451672863)(278428928389397)(236129657087228)(192374486261705)(90097320859284)(48057245064654)(86572411397741)(266576461109395);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(2017060910075)(10201501046)(100000703101)(100105400095)(93006095)(93001095)(3002001)(6041248)(20161123558100)(20161123560025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123564025)(20161123562025)(20161123555025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR14MB1366; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR14MB1366;
x-forefront-prvs: 0362BF9FDB
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(39410400002)(39400400002)(39840400002)(39450400003)(377454003)(13464003)(24454002)(80792005)(966005)(72206003)(6436002)(14454004)(77096006)(39060400002)(6306002)(33656002)(478600001)(3846002)(53546010)(2900100001)(102836003)(6116002)(7696004)(5660300001)(55016002)(99286003)(6506006)(4326008)(2950100002)(6666003)(81166006)(8936002)(3280700002)(74316002)(53936002)(9686003)(38730400002)(2906002)(86362001)(6246003)(25786009)(50986999)(54356999)(7736002)(76176999)(229853002)(561944003)(93886004)(8676002)(189998001)(66066001)(305945005)(3660700001)(230783001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR14MB1366; H:CY4PR14MB1368.namprd14.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: bcbsm.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Jul 2017 16:08:37.6481 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6f56d3fa-5682-4261-b169-bc0d615da17c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR14MB1366
X-TM-AS-GCONF: 00
X-VPM-HOST: vmvpm01.z120.zixworks.com
X-VPM-GROUP-ID: 1c690628-90d7-4967-85f0-a820bd36b0a3
X-VPM-MSG-ID: 2969b38e-687f-4e9f-87a9-be2b887902e2
X-VPM-ENC-REGIME: Plaintext
X-VPM-IS-HYBRID: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pbWUWZGnNuu6T0XO0NEtqN_EeyE>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 16:08:45 -0000

Not sure what you are saying in regards to systems being badly designed or bad reasoning or what our blatantly false assertions are?    
I suspect this is not a productive path to pursue, so I will not.   

But in an effort to keep this discourse on track with the issue at hand,  I will repeat my statement that converting everything to clear text is not viable in my world(s).   
	

-----Original Message-----
From: Stephen Farrell [mailto:stephen.farrell@cs.tcd.ie] 
Sent: Saturday, July 8, 2017 5:09 AM
To: Ackermann, Michael <MAckermann@bcbsm.com>; Watson Ladd <watsonbladd@gmail.com>; Christian Huitema <huitema@huitema.net>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01



On 08/07/17 03:06, Ackermann, Michael wrote:
> Converting all session traffic to clear text is not a viable 
> alternative for ANY enterprises or industries that I am aware of.  In 
> particular those in financial sectors. Security policies, legislation 
> and in many cases just good practice would not allow for this. We are
> compelled by these factors to encrypt all data in motion.    But we
> still need to manage our applications, networks, servers and clients.
> Hence the need to decrypt traffic as outlined in this draft.

That assertion of necessity is blatantly false.

It is entirely feasible to decrypt and re-encrypt in many cases and for that to be efficient and to meet regulatory needs.

If some systems are so badly designed that doing that while updating to tls1.3 is a showstopper then that's down to bad design or other bad practices. Fixing those is the place to spend effort instead of spending effort on breaking TLS.

Other users of TLS ought not suffer on the basis of such bad reasoning.

S.


> 
> -----Original Message----- From: TLS [mailto:tls-bounces@ietf.org] On 
> Behalf Of Watson Ladd Sent: Friday, July 7, 2017 9:40 PM To:
> Christian Huitema <huitema@huitema.net> Cc: tls@ietf.org Subject: Re:
> [TLS] draft-green-tls-static-dh-in-tls13-01
> 
> On Fri, Jul 7, 2017 at 6:10 PM, Christian Huitema 
> <huitema@huitema.net> wrote:
>> 
>> 
>> On 7/7/2017 2:54 PM, Russ Housley wrote:
>>> Stephen: ...
>>>> And also: I'm sorry to have to say it, but I consider that 
>>>> attempted weasel wording around the clear intent of 2804. The clear 
>>>> and real effect if your wiretapping proposal were standardised by 
>>>> the IETF would be that we'd be standardising ways in which TLS 
>>>> servers can be compelled into breaking TLS - it'd be a standard 
>>>> wiretapping API that'd be insisted upon in many places and would 
>>>> mean significantly degrading TLS (only
>>>> *the* most important security protocol we maintain) and the 
>>>> community's perception of the IETF. It's all a shockingly bad idea.
>>> I clearly disagree.  Otherwise, I would not have put any work into 
>>> the draft.
>> Russ,
>> 
>> What are the specific mechanisms that would allow this technique to 
>> be used where you intend it, i.e. within a data center, and not where 
>> Stephen fears it would be, i.e., on the broad Internet? For example, 
>> what mechanism could a client use to guarantee that this sort of 
>> "static DH" intercept could NOT be used against them?
> 
> The server can send the plaintext to whomever it likes.
> 
> This is the solution enterprises can use today. Nothing can stop that 
> from happening. So I don't see why static DH is a) so essentially 
> necessary and b) so controversial.
> 
>> From a technical point I prefer using DH shares derived from
> ServerRandom as this avoids certain bugs I've been known to exploit 
> from time to time.
> 
>> 
>> -- Christian Huitema
>> 
>> 
>> _______________________________________________ TLS mailing list 
>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 
> 
> 
> -- "Man is born free, but everywhere he is in chains". --Rousseau.
> 
> _______________________________________________ TLS mailing list 
> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 
> 
> The information contained in this communication is highly confidential 
> and is intended solely for the use of the individual(s) to whom this 
> communication is directed. If you are not the intended recipient, you 
> are hereby notified that any viewing, copying, disclosure or 
> distribution of this information is prohibited. Please notify the 
> sender, by electronic mail or telephone, of any unintended receipt and 
> delete the original message without making any copies.
> 
> Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan 
> are nonprofit corporations and independent licensees of the Blue Cross 
> and Blue Shield Association.
> 
> _______________________________________________ TLS mailing list 
> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 



The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.