On 08/07/17 03:06, Ackermann, Michael wrote:
> Converting all session traffic to clear text is not a viable
> alternative for ANY enterprises or industries that I am aware of.  In
> particular those in financial sectors. Security policies, legislation
> and in many cases just good practice would not allow for this. We are
> compelled by these factors to encrypt all data in motion.    But we
> still need to manage our applications, networks, servers and clients.
> Hence the need to decrypt traffic as outlined in this draft.

That assertion of necessity is blatantly false.

It is entirely feasible to decrypt and re-encrypt in many
cases and for that to be efficient and to meet regulatory
needs.

If some systems are so badly designed that doing that while
updating to tls1.3 is a showstopper then that's down to bad
design or other bad practices. Fixing those is the place to
spend effort instead of spending effort on breaking TLS.

Other users of TLS ought not suffer on the basis of such
bad reasoning.

S.


> 
> -----Original Message----- From: TLS [mailto:tls-boun...@ietf.org] On
> Behalf Of Watson Ladd Sent: Friday, July 7, 2017 9:40 PM To:
> Christian Huitema <huit...@huitema.net> Cc: tls@ietf.org Subject: Re:
> [TLS] draft-green-tls-static-dh-in-tls13-01
> 
> On Fri, Jul 7, 2017 at 6:10 PM, Christian Huitema
> <huit...@huitema.net> wrote:
>> 
>> 
>> On 7/7/2017 2:54 PM, Russ Housley wrote:
>>> Stephen: ...
>>>> And also: I'm sorry to have to say it, but I consider that
>>>> attempted weasel wording around the clear intent of 2804. The
>>>> clear and real effect if your wiretapping proposal were
>>>> standardised by the IETF would be that we'd be standardising
>>>> ways in which TLS servers can be compelled into breaking TLS -
>>>> it'd be a standard wiretapping API that'd be insisted upon in
>>>> many places and would mean significantly degrading TLS (only
>>>> *the* most important security protocol we maintain) and the
>>>> community's perception of the IETF. It's all a shockingly bad
>>>> idea.
>>> I clearly disagree.  Otherwise, I would not have put any work
>>> into the draft.
>> Russ,
>> 
>> What are the specific mechanisms that would allow this technique to
>> be used where you intend it, i.e. within a data center, and not
>> where Stephen fears it would be, i.e., on the broad Internet? For
>> example, what mechanism could a client use to guarantee that this
>> sort of "static DH" intercept could NOT be used against them?
> 
> The server can send the plaintext to whomever it likes.
> 
> This is the solution enterprises can use today. Nothing can stop that
> from happening. So I don't see why static DH is a) so essentially
> necessary and b) so controversial.
> 
>> From a technical point I prefer using DH shares derived from
> ServerRandom as this avoids certain bugs I've been known to exploit
> from time to time.
> 
>> 
>> -- Christian Huitema
>> 
>> 
>> _______________________________________________ TLS mailing list 
>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 
> 
> 
> -- "Man is born free, but everywhere he is in chains". --Rousseau.
> 
> _______________________________________________ TLS mailing list 
> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 
> 
> The information contained in this communication is highly
> confidential and is intended solely for the use of the individual(s)
> to whom this communication is directed. If you are not the intended
> recipient, you are hereby notified that any viewing, copying,
> disclosure or distribution of this information is prohibited. Please
> notify the sender, by electronic mail or telephone, of any unintended
> receipt and delete the original message without making any copies.
> 
> Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan
> are nonprofit corporations and independent licensees of the Blue
> Cross and Blue Shield Association.
> 
> _______________________________________________ TLS mailing list 
> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to