Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Watson Ladd <watsonbladd@gmail.com> Sat, 08 July 2017 17:39 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D46FC12ECB3 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 10:39:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6IGWDNNixaWY for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 10:39:45 -0700 (PDT)
Received: from mail-pg0-x229.google.com (mail-pg0-x229.google.com [IPv6:2607:f8b0:400e:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10C2512EB97 for <tls@ietf.org>; Sat, 8 Jul 2017 10:39:45 -0700 (PDT)
Received: by mail-pg0-x229.google.com with SMTP id u62so30854846pgb.3 for <tls@ietf.org>; Sat, 08 Jul 2017 10:39:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=30hUTBzN5U79NL0cCOgmYvkn6fqUIJSb8JXO26ipZyM=; b=F2EUlAJwr607zXDQqkYaI4hmrAMEV0wWulB3njNfWcoCW/f+n6uGz5mILz53N9EoU6 /rwFR0648eVOuQXP28V9Hnbp4Tvk8NVU3gTMAeqKryLNHyMwk4E4eiYxebGtthmc7Llh 1wAfkq8JG9NnXgKXI1ingSat+eRGzaajot8wwKNqwyeXXKE7g7BXjqJU5lQiOsGiP83R qcnAeJcJSYqwFdPSgL1RRVpoIgc/7/iEw1t6uc6qcAWjUGRAobuQGQ/IpPRvTLm4klFs 65kNc/sBDOfGRX5/gPpWxN0DXpxY1m3RxoRo29RhTxXIytbrOVUI+2ovIpZVK3tkXwVq 9WWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=30hUTBzN5U79NL0cCOgmYvkn6fqUIJSb8JXO26ipZyM=; b=kbalsKCBoqC9rRQ05/he/O2l7LJ1qS1rUjhy2oTrcmZ3+YHHfX22XtkNHerPt/6aSp znqM1IyaUKKDTn/CSqEQIWhER+keO2pfw8hJ3cnD/Kl85EP+OFtEC2/5PfoPTT/mOWt8 4uSRQJVu9xPcKn3Fe2GjkGbySVhS2qw80krQMb4lJnTXvNknRQiVYUv5EllL4xk0lK8i h87KpKg9sAebNJRhT+Ur1VotRTvlE5KvcqIOlQduiCM04ItLGW/iPX2wgz5h95h9LOSM 2dByG279TeAErHADv5JJ/LM2H8SjXQEOAteFcrSOZkCwj1pHdzNSJPgGH+uIC0CKX+LU O9Ow==
X-Gm-Message-State: AIVw113i8vvwAbUhTVzBa6TB0zdTQF91hLuyGFKYuuazfOGZOK3lspQ5 f5sHRnH6WROwCQfjiRiQlUYoJ26TIw==
X-Received: by 10.98.9.19 with SMTP id e19mr37915607pfd.177.1499535584431; Sat, 08 Jul 2017 10:39:44 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.187.77 with HTTP; Sat, 8 Jul 2017 10:39:43 -0700 (PDT)
In-Reply-To: <9b3c3630-cba9-661b-a9de-a5a51e39ff8e@cs.tcd.ie>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <658a6b50-54a7-600a-2f6a-480daf2321dc@cs.tcd.ie> <F830F0DA-F3F1-4A61-8B42-100D31E6F831@vigilsec.com> <1ebb85c3-842e-36f6-ccd5-da7074342118@cs.tcd.ie> <E639C60A-D90C-46C2-9A18-5D02D6EBD9E4@vigilsec.com> <d16833ed-3b6b-3685-e109-1673f69c67a5@cs.tcd.ie> <5CF364CB-96E1-4103-9C83-81187897F5F3@vigilsec.com> <4f733022-dabb-53a2-2eb7-425134c137f8@huitema.net> <98EB3DAA-DEC7-4D5A-96C4-872A345C7B34@vigilsec.com> <9b3c3630-cba9-661b-a9de-a5a51e39ff8e@cs.tcd.ie>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 08 Jul 2017 10:39:43 -0700
Message-ID: <CACsn0c=ve=FB7bKzEcS6LH_ht_HxTbd6wtLonOXh8h88D5YT=Q@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Russ Housley <housley@vigilsec.com>, Christian Huitema <huitema@huitema.net>, IETF TLS <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rRcitIdDHL3T94cm2ZZEJCwG4uc>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 17:39:47 -0000

On Sat, Jul 8, 2017 at 10:17 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
>
> On 08/07/17 18:05, Russ Housley wrote:
>> In draft-green-tls-static-dh-in-tls13, there is not one.  I have not
>> thought about it in these terms.  The server, if acting in bad faith,
>> can always release the client's traffic.
> Is it bad faith if the server is compelled to enable this
> wiretap interface? For a wiretapper this is a great scheme,
> as they only need to force it to be turned on and accept a
> tiny bit of data and then they can pick up those packets
> from anywhere without having to deal with problems at the
> web server end. So no need to even re-imburse the web server
> for the intercepted access anymore.

The same applies to static RSA ciphersuites. I understand your desire
to move on with TLS 1.3, but we did burn what seemed to be a somewhat
important usecase to some people, and this draft demonstrates that TLS
1.3 can be deployed in datacenters without hurting that usecase. As
much as I think enterprise networks are suffering from bad design
decisions that solve problems with boxes and not endpoint changes,
this is a problem people are claiming to face, and there are some
security implications.

Servers already use static DH, in some cases by accident.
>
> Honestly, doesn't that clearly mean a conflict with 2804?
> And one that cannot afaics be avoided.

Why did static RSA not imply that?

>
> S.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.