Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Yoav Nir <ynir.ietf@gmail.com> Sat, 08 July 2017 12:36 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82925126BFD for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 05:36:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NSlO8FFZGbTy for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 05:36:32 -0700 (PDT)
Received: from mail-wr0-x241.google.com (mail-wr0-x241.google.com [IPv6:2a00:1450:400c:c0c::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3F9C124D37 for <tls@ietf.org>; Sat, 8 Jul 2017 05:36:31 -0700 (PDT)
Received: by mail-wr0-x241.google.com with SMTP id z45so13665474wrb.2 for <tls@ietf.org>; Sat, 08 Jul 2017 05:36:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=zQOEyOJzE9INz2fO1taB/EpunV9WJ22g2A27Dx6lEsc=; b=VpcrNzffYutys7cBHbPVA6WzMnZx0i6jSDo3ALE9oNTNGi5SgisVtH9mT3AdpK5f4g T4/91N5ZsrKWsNXH2jzHHCHLNXsniG3z9uviEp8xTn3DDR7cQK261b2nHMmDurmBaHrJ wKRIis307d+L4iBRX44+mcGft+NQxrsTd04ol64XZJTRyrG+9ntLgKEsZaB4arNOEmGT Nrg2bnWrarANKd8YB/AafJtOB+GQEx8RqLbEznzi1a0VW39XTh+zTNYzOFvhRbf7Nrso vOzgvrZdHfTe58oJEasEB6WCr38nwQGQqM+GtwbFiHuESmymfHwImuBgsUFvXDGmQ//9 ug3w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=zQOEyOJzE9INz2fO1taB/EpunV9WJ22g2A27Dx6lEsc=; b=dqgpgsK0NH5BpcfOhXDvrHB1sFtxRxkLqDTTU7HUwCMMIMI3UHMgKJxjM8JZXUWwpl C7C1W7xHgY0qSeOhs/fdeY7h6PxtioQ2T49Wp6Rjef3EHAuaTKzrFvEznFKwg2q4FXIR d0M5LhlLOP0e9eb9mBdW6tmAV2HFR1+dzz3whhy4C/6oImaKdSqb6GRnHIdEob/bV8yC deCbl5gWV2pbvNqzkdVu+qJJAjLfCBLabQa0E3wHHkzSzM2RZu3Q+N3BYi13HLaAjtzU tdP7ERq02QrlsGD0azyzSMdX3MmuIyYbwqdviK7QGXM2/NDmtekHE7pgDbOLzQMnD2Je FWTw==
X-Gm-Message-State: AIVw113UZI+LlSV7KUfOsNC0xABWf20wvYtfNrN10vn3XA7+6hWAT1fy lDgpMuz7lRt1DA==
X-Received: by 10.80.152.194 with SMTP id j60mr5263745edb.98.1499517390411; Sat, 08 Jul 2017 05:36:30 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id c11sm3774087eda.0.2017.07.08.05.36.28 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 08 Jul 2017 05:36:29 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <B63E3C2C-CA56-442B-829A-9A9985235D1D@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_E151E9D5-4C9D-4AA6-8E86-28C6BEAE23CB"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sat, 08 Jul 2017 15:36:26 +0300
In-Reply-To: <kokbii6v34dsk060vpa2if7u.1499483924916@emailplus.mobileiron.com>
Cc: "Ackermann, Michael" <MAckermann@bcbsm.com>, Watson Ladd <watsonbladd@gmail.com>, Christian Huitema <huitema@huitema.net>, "tls@ietf.org" <tls@ietf.org>
To: Timothy Jackson <tjackson@mobileiron.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <658a6b50-54a7-600a-2f6a-480daf2321dc@cs.tcd.ie> <F830F0DA-F3F1-4A61-8B42-100D31E6F831@vigilsec.com> <1ebb85c3-842e-36f6-ccd5-da7074342118@cs.tcd.ie> <E639C60A-D90C-46C2-9A18-5D02D6EBD9E4@vigilsec.com> <d16833ed-3b6b-3685-e109-1673f69c67a5@cs.tcd.ie> <5CF364CB-96E1-4103-9C83-81187897F5F3@vigilsec.com> <4f733022-dabb-53a2-2eb7-425134c137f8@huitema.net> <CACsn0ck8P0Dn3L_tmVmmAez=xo0hmFxQEqkfqw+O7ZzcHpwtTw@mail.gmail.com> <CY4PR14MB13689ABCC728747E9B999AEFD7AB0@CY4PR14MB1368.namprd14.prod.outlook.com> <kokbii6v34dsk060vpa2if7u.1499483924916@emailplus.mobileiron.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yce6uJXQgSQmByrcB9y0ohxn-QE>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 12:36:33 -0000

> On 8 Jul 2017, at 6:18, Timothy Jackson <tjackson@mobileiron.com> wrote:
> 
> As an earlier poster asked, what advantage does this approach have over TLS-inspecting proxies? Every IPS/IDS/next gen firewall with which I am familiar is able to terminate at TLS connection, inspect/copy/filter, and then encrypt on a new TLS sessions.
> 
> For high performance customers, the SSL accelerators can be sandwiched around the filter so all the crypto is done in hardware.
> 
> The ways to prevent TLS inspection are cert pinning and client cert auth. If this is only within one's data center, then those features can be disabled if necessary, no?
> 
> What use case am I missing that can't be achieved better by other means than static keys?

They would like to store traffic captures encrypted and be able to decrypt them a little later if that is necessary. Storing plaintext is something that auditors (rightfully!) don’t like.

They also don’t want to install TLS proxies all over the place.  That’s a large extra expense for them.

Yoav