[arch-d] draft-iab-m-ten-workshop

Eliot Lear <lear@lear.ch> Tue, 25 July 2023 08:08 UTC

Return-Path: <lear@lear.ch>
X-Original-To: architecture-discuss@ietfa.amsl.com
Delivered-To: architecture-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA373C14CE2E for <architecture-discuss@ietfa.amsl.com>; Tue, 25 Jul 2023 01:08:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.087
X-Spam-Level:
X-Spam-Status: No, score=-2.087 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SPF_HELO_PERMERROR=0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=lear.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zeaMIlLLL19Z for <architecture-discuss@ietfa.amsl.com>; Tue, 25 Jul 2023 01:08:20 -0700 (PDT)
Received: from upstairs.ofcourseimright.com (upstairs.ofcourseimright.com [IPv6:2a00:bd80:aa::2]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC192C15153D for <architecture-discuss@ietf.org>; Tue, 25 Jul 2023 01:08:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=lear.ch; s=upstairs; t=1690272495; bh=uoUz4PxCJHbFitrEOoGy5bX4z6vLQkq9Zv6Gixxj004=; h=Date:To:From:Subject:From; b=IHpijaYS4O1TjUNIttJAaFo6yjSSBsn0EMJ+7GLAdj3MD6wfpHf+bhjXXqHipZe2d JAaRyh4HKjC96HLNfvOy1Pg1DR9A9KgViL0Jzoj+vL2oLI01wFQSs303XnoifBRKOu hDt7ETF8PqTn/IGy5Yy2AiyBdwe2pFVrm9mxK1QQ=
Received: from [192.168.0.99] (77-58-144-232.dclient.hispeed.ch [77.58.144.232]) (authenticated bits=0) by upstairs.ofcourseimright.com (8.15.2/8.15.2/Debian-22ubuntu3) with ESMTPSA id 36P88FkV755778 (version=TLSv1.3 cipher=TLS_AES_128_GCM_SHA256 bits=128 verify=NO) for <architecture-discuss@ietf.org>; Tue, 25 Jul 2023 10:08:15 +0200
Message-ID: <997f6696-dcd9-9d5d-26f2-3b486cee601b@lear.ch>
Date: Tue, 25 Jul 2023 10:08:14 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.13.0
Content-Language: en-US
To: architecture-discuss@ietf.org
From: Eliot Lear <lear@lear.ch>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------x7UbGeiJy6dvRR19arXBBAB9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/architecture-discuss/wGodwL3UMBL9-f6S0c3sbasm8Eo>
Subject: [arch-d] draft-iab-m-ten-workshop
X-BeenThere: architecture-discuss@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: open discussion forum for long/wide-range architectural issues <architecture-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/architecture-discuss>, <mailto:architecture-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/architecture-discuss/>
List-Post: <mailto:architecture-discuss@ietf.org>
List-Help: <mailto:architecture-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/architecture-discuss>, <mailto:architecture-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Jul 2023 08:08:24 -0000

Hi everyone,

I had the opportunity to read this report, and I have a few comments.  
To begin with, it's nice when a report can seamlessly join various 
workshop components, but this report goes so far as to appear to be 
itself a position paper.  There are a great many unsupported and 
otherwise unattributed assertions made.  Under Chatham House rules one 
might expect such assertions along the lines of, “[one person/several 
people] suggested that...”

So.  Who is this work speaking for?  Apparently NOT the IAB according to 
the abstract, but is it all workshop participants, a rough consensus 
among them, or the report authors?

Ok, now the details:

The following statement is problematic:

>    Additionally, there appears to be little if any actual evidence that
>    encryption is causing user-meaningful network problems. 

There are two negative proofs to this:

  * The TLS working group received a presentation on precisely how TLS
    1.3 would have prevented administrators to debug user-facing
    application failures.  A real world example was given in which a bug
    in a web server was causing garbage to be processed.  The problem
    was detected through the use of static DH and Wireshark.
  * A static DH crypto-set was published for TLS 1.3 in order to address
    auditing requirements in industrial applications.  You could say
    that this isn't user-meaningful, but if the user is a safety or
    crash inspector at a railroad, you'd be wrong.

There may be new ways to address these points, but the report (and 
perhaps the workshop) misses the opportunity to do so by denying the 
problem in the first place.  Arguably, if you really believed that, you 
could have stopped the workshop and report right there ;-)

> The current estimate for the number of events a Security Operations 
> Center (SOC) operator can handle is about 10 per hour.

This statement seems to assume a particular size of the SOC operator and 
a particular complexity of an event.  Perhaps this was a statement made 
by a particular.  Let's not over-generalize. Otherwise, some sort of 
reference seems in order.

Speaking of references, the following entire paragraph has some real 
problems:

> Validating which alerts are true positives is challenging because lots 
> of weird traffic creates many anomalies and not all anomalies are 
> malicious events. Identifying what anomalous traffic is rooted in 
> malicious activity with any level of certainty is extremely 
> challenging. Unfortunately, applying the latest machine learning 
> techniques has only produced mixed results.  To make matters worse, 
> the large amounts of Internet-wide scanning has resulted in endless 
> traffic that is technically malicious but only creates an information 
> overload and challenges event prioritization.  Any path forward must 
> succeed in freeing up analyst time to concentrate on the more 
> challenging events.

There are many assertions above and not a single reference.  To begin 
with, if you are going to state that traffic is “technically malicious” 
you had better explain what that means.  You may be able to leverage 
something from RFC 4948 (I haven't checked). Going further, "mixed 
results" is a very woolly term.  If ML could reduce false positive by a 
significant percentage, maybe that is of value to SOC operators.  Third, 
if you are going to claim that scans are creating information overload, 
you should explain how or add a reference.  If what you mean is that 
real attacks are hiding in plain sight, you could say that.  But I don't 
understand how this relates to encryption.

The same sort of problem occurs with this paragraph:

> Applying this to network traffic has been shown to allow a middlebox 
> to verify that traffic to a web server is actually compliant with a 
> policy without revealing the actual contents. This solution meets the 
> above three criteria. Using ZKP within TLS 1.3 traffic turns out to be 
> plausible.

Great!  Reference, please?

> Harms need to be preemptively reduced because in general terms few 
> users would choose network management benefits over their own privacy 
> if given the choice.

This raises the question of who the user actually is.  Is the “user” the 
bank employee or the customer whose personal information the bank 
employee may be leaking?  This also leads to questions as to how the 
interests of the customer are represented in Section 2.2.2.  Is the 
customer first, second, third, or NO party?

Just a quip or two about this paragraph:

> Within the IETF, the Manufacturer Usage Description Specification 
> (MUDD) {?RFC8520} specification is one subset of contracts. Note that 
> contracts are likely to only succeed in a constrained, expected 
> environment maintained by operational staff, and may not work in an 
> open internet environment where end users are driving all network 
> connections.

The initial demonstration implementation of MUD (one D) was implemented 
using a plugin to DNSCAP that itself issued commands to iptables.  There 
are two *real* questions hiding here:

 1. Are firewall vendors and telcos have an interest in protecting the
    user with such contractors?  The user certainly has that interest.
 2. Can a contract be properly described and maintained in a secure way?

There has been some academic work on answering the latter 
question.[1,2]  Going further, though, some aspects of MUD (and Michael 
could say a good bit about this, and probably did at the workshop), 
require visibility.  So for instance, rather than making use of DNSCAP, 
a more explicit API between the resolver and the rest of network 
management is something that has been discussed in various corners (if 
memory serves, dnsop just recently).  This very much depends on whether 
the endpoint uses a resolver with that sort of binding.  Future work, I 
suppose.

Eliot

[1] https://arxiv.org/abs/2212.01598
[2] https://ieeexplore.ieee.org/document/9789828