Re: [TLS] datacenter TLS decryption as a three-party protocol

Tony Arcieri <bascule@gmail.com> Wed, 19 July 2017 23:10 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2623B131B9A for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 16:10:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8HwaDMK9CDx7 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 16:10:01 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99A2F129A9C for <tls@ietf.org>; Wed, 19 Jul 2017 16:10:01 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id a12so6436195ywh.3 for <tls@ietf.org>; Wed, 19 Jul 2017 16:10:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=95GZIQpBl+CkAzCou4bMW3LjVXAXfvhclrogQaXm56A=; b=rdkNOtGCkakJM3jwTC4EScPDhk7h31TYksMo5bpk65+6jKIZamygpYTT+o6xinP6gx q2fbmn5CfjiPDJwRDB1M1ndoQ/CXovc4w7bzIl2PLZKXiDZyrrGvnU5zQ5iYq9reV1r+ Z4+jctAY+n/1wYRxKGHsm8tagE6kCQ9utgHJMaqFQ/f4PI2593Dt/pBnBJEKV6hquFNj GUpbEiYimMsdKuoPcOdJWFUhEwlqdzDMq/WWz315jCc2szjwt8cRFgdEQv67xT4JeMNU gY7T9x9PCZmCcteZb42MP1qjVivR+M6dUuMYV2tQ3Mr8S87HttUTIgTXRhI3PX9AiShU iVhg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=95GZIQpBl+CkAzCou4bMW3LjVXAXfvhclrogQaXm56A=; b=FrHrV5JDHvuknpEHlUlB0ghklZXo3BzS7pFrCfE6zCmNBPL8i91AIr7vWO7HkxfWlJ 2ecXRBrT+9AV845YnVhlCLTopRXEn5AOop5k77XXvhEm+oSzUtx2TyD36zcMG4mbX0F6 1Q5k6Gfhydc1fiNCU1+Zd9W9CHI2D3NXFaScSJsw2o3IOSSzugLz/7vbYY4vpyY7xQCv lWHPGhHdRaOasxY8t5CeN7WgVhYjUQkHP6K05z/nckpTzN201P/kZYhh80OI1W8d76EQ s40SJw+vNtPUpcS2dFmSfLVDvV/4VTajtaj+gPLOztAgzHuQNb685helckwciFhnz15s 0i3g==
X-Gm-Message-State: AIVw112z9lo5RdU6bfF4XSkrnwA7LKmpcg7q73Wv7WMtZC9ZdiFa4rgV VJk8Hb2Ei3ru/JyEhjw+0ofJlZy47w==
X-Received: by 10.13.229.132 with SMTP id o126mr1843018ywe.186.1500505800880; Wed, 19 Jul 2017 16:10:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.170.132 with HTTP; Wed, 19 Jul 2017 16:09:40 -0700 (PDT)
In-Reply-To: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com>
References: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 19 Jul 2017 16:09:40 -0700
Message-ID: <CAHOTMVLf+hCBzjxU5Y24=K5Fv_LffinnZPJEc5mDKUzAQMsEAA@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c07f9f03ebac00554b3bb30"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r3xiSML1S3zrY3G99tJXuNNmmBU>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2017 23:10:12 -0000

On Wed, Jul 19, 2017 at 6:09 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> As Stephen noted in his presentation, a lot of the proposals for passive
> decryption can be seen as trying to turn TLS from a two-party protocol into
> a three-party protocol.  Which is probably the right way to think about it,
> even when all (three) parties are within the same administrative domain.
>
> Stephen also said something about it being hard to shoehorn a three-party
> protocol into the API for a two party protocol.
>

Trying to turn a two-party protocol into a three party protocol is a
classical source of confused deputy vulnerabilities:

http://www.hpl.hp.com/techreports/2009/HPL-2009-20.pdf

This is why I have been such a strong proponent of using something like a
TLS extension for this sort of thing if it is to happen. At least that way
we get mutual client and server consent.

-- 
Tony Arcieri