Re: [TLS] TLS and hardware security modules - some issues related to PKCS11

"Salz, Rich" <rsalz@akamai.com> Tue, 17 September 2013 16:17 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B396211E829A for <tls@ietfa.amsl.com>; Tue, 17 Sep 2013 09:17:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MDA37uxtsBuH for <tls@ietfa.amsl.com>; Tue, 17 Sep 2013 09:16:59 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 0210C11E84A6 for <tls@ietf.org>; Tue, 17 Sep 2013 09:16:41 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 4AD7D481ED; Tue, 17 Sep 2013 16:16:38 +0000 (GMT)
Received: from prod-mail-relay03.akamai.com (prod-mail-relay03.akamai.com [172.27.8.26]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 3E7A848166; Tue, 17 Sep 2013 16:16:38 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay03.akamai.com (Postfix) with ESMTP id 20A042FD51; Tue, 17 Sep 2013 16:16:38 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Tue, 17 Sep 2013 12:16:30 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
Date: Tue, 17 Sep 2013 12:16:28 -0400
Thread-Topic: [TLS] TLS and hardware security modules - some issues related to PKCS11
Thread-Index: Ac6zwM9byrP1+FwtQumO+QuhQ3/qlgAAEwNg
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711D4594351@USMBX1.msg.corp.akamai.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C711D4594339@USMBX1.msg.corp.akamai.com> <CE5DF560.113EC%uri@ll.mit.edu>
In-Reply-To: <CE5DF560.113EC%uri@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS and hardware security modules - some issues related to PKCS11
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2013 16:17:05 -0000

>Doesn't HAIPE do something like that?
> http://en.wikipedia.org/wiki/High_Assurance_Internet_Protocol_Encryptor

I didn't see any mention of TLS.

> I guess this is more about protecting the cryptographic keys and
> infrastructure rather than protecting plaintext of a given session (which
> belongs to the application who is free to do with it whatever it wishes).

Yes, but why protect the *session key* from the application?