Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10

Benjamin Kaduk <bkaduk@akamai.com> Mon, 25 March 2019 15:36 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC9BD1203CD for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 08:36:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.852
X-Spam-Level:
X-Spam-Status: No, score=-1.852 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, KHOP_DYNAMIC=0.85, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YRAdozgSazI5 for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 08:36:33 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0464F12038C for <tls@ietf.org>; Mon, 25 Mar 2019 08:36:32 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id x2PFWW2V021202; Mon, 25 Mar 2019 15:36:26 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=XWTf2I4BZDMnaRMLoU8ctZbNwB/9I1I6rqx/wR0+xaM=; b=MCC4FgxM3CzPXmlRUialVMqyKVvxulB1KfUUXj6KuDp7JsNrYW9vQYOW17LlUjcPE+RH RUHppd+8nM4vZJ8ebZKff9ktPufLU+kCzzmV502CoMusDKMAXmkfIGfDFb3sxPOHN5rm ohDGS8jivYy2c1Wa/AwKzkf19uzHj9rv03haQmXVJlthwpW5C9aD/xvEa8LR/lwrAD6x ntimbQrdUbYW6PXCph5ghhWmppJZ6d5F/j/WAWTVJnQQf/OIVlmuL8lqKks8N4biIiCb t50cdJ81z1NUl+jYkdOMIJEOm6vNNlPlZ9SPMYme2VKDONy6mwPpvFz4qwZwhKZMyOkt LQ==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050102.ppops.net-00190b01. with ESMTP id 2rddhkgb7w-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 25 Mar 2019 15:36:26 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x2PFVvJY022431; Mon, 25 Mar 2019 11:36:25 -0400
Received: from prod-mail-relay11.akamai.com ([172.27.118.250]) by prod-mail-ppoint1.akamai.com with ESMTP id 2rdg4vgfc2-1; Mon, 25 Mar 2019 11:36:25 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 42C741FC6B; Mon, 25 Mar 2019 15:36:25 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1h8ReC-0005CZ-BM; Mon, 25 Mar 2019 10:36:24 -0500
Date: Mon, 25 Mar 2019 10:36:24 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: michael cheng <mzhcheng@gmail.com>
Cc: ekr@rtfm.com, wang.haiguang.shieldlab@huawei.com, tls@ietf.org
Message-ID: <20190325153623.GL10233@akamai.com>
References: <CAPkJ7AgWXxZVoMEX-AS=G4xfAuget+5kH57WC5JVq4mYw609Uw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAPkJ7AgWXxZVoMEX-AS=G4xfAuget+5kH57WC5JVq4mYw609Uw@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-25_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903250115
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-25_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903250115
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rNJzYT3gXpcFEHRSboHt4wSki6s>
Subject: Re: [TLS] draft-wang-tls-raw-public-key-with-ibc-10
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 15:36:35 -0000

On Mon, Mar 25, 2019 at 10:07:05PM +0800, michael cheng wrote:
> 
> 
>   As for the key escrow problem frequently raised in the emails, indeed,
> there is a PKG in the system which could generate each device's private
> key. However, when IBS is used in TLS1.3, passively attack to recover the
> session key is not possible. Actively man-in-the-middle attack by replacing
> exchanged DH tokens and signatures would certainly leave traces even
> transiently. Similarly, a PKG could impersonate an entity to conduct a TLS
> session, just as the KMS in the symmetric key solution, but forensic traces
> could be also collected in this situation. It would be hugely risky for a
> PKG, which would usually be a trusted party, to launch such attacks. If
> such an attack is caught in red-handed, no one would trust the PKG's
> service anymore.

The risk here is not just limited to the PKG violating the trust placed
in it -- there is also new attack surface on the PKG itself, and the
risk that the PKG could become operationally compromised and an attacker
obtain secrets in that manner.

-Ben