Re: [dns-privacy] Adam Roach's No Objection on draft-ietf-dprive-bcp-op-08: (with COMMENT)

Eric Rescorla <ekr@rtfm.com> Fri, 07 February 2020 10:17 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE75A120047 for <dns-privacy@ietfa.amsl.com>; Fri, 7 Feb 2020 02:17:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JpmYi1yCbuQK for <dns-privacy@ietfa.amsl.com>; Fri, 7 Feb 2020 02:17:35 -0800 (PST)
Received: from mail-lf1-x144.google.com (mail-lf1-x144.google.com [IPv6:2a00:1450:4864:20::144]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEB1E12022D for <dns-privacy@ietf.org>; Fri, 7 Feb 2020 02:17:34 -0800 (PST)
Received: by mail-lf1-x144.google.com with SMTP id t23so1157434lfk.6 for <dns-privacy@ietf.org>; Fri, 07 Feb 2020 02:17:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=r1KBuI/u/H0+NSxkd8cigBt9G1PkYm6b484a+JuWCfM=; b=zBqoZzXCBunpeKVvxO7tIpVf3p/snk5/q1PwAPg/PWDIla2SokUnYaPZ2ATHmGYnvh ypu/pxdiNnYNclU0EMri4LF+kNevMl/vEbF0YXEGTTTUjy3TLWtyf7oemUWAr3gZerHB dKuwE/6I+/kZMPP3VS4RNBDvD0hOXRPvdv16FNDqAnNY/3NfUxTpER1zrfWp4Vqwk/N3 mBvDKo8BQA1HLqDWizhjevMTpxUL46V6NFPfhVKTAARyPWHdcSlZin3Ns/Ld+bMn/fWJ Ycs2rDdZhqkBUqW+oO444cC3C00FRQNLmK8kkpoIogtW//zKS+SYVNDaz58pTk4NdSrO mEvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=r1KBuI/u/H0+NSxkd8cigBt9G1PkYm6b484a+JuWCfM=; b=XfxzBrqi0tYyRO3XhTYsEtwHr624/UUaxxbGVdKH+KdbYd76bnvgIZCa/l9t7QMlgY Mj38XmmCyCLW5mLbyMm5w36AUCUJXgC45K7IUpbV1Qmlb6OFYcHpxI/mnYhP7bcve78j ZEVLyYAyb0xiI7OAqqzOcQut+XIhKj1f/jKaesD8F8TmtPnS63+SVNYfiMJ0M2ItXixG OSJ9qy4Gg7x/+BQZmMY0Uav+LElowbUu/eJBewa6V5y4Vk4WeRm4Y2EtCroOt38tY4h2 rXzGRyuMfBoXDHY3bXAvqQ9LWxtiQD/cW9/Hg6Dm6RAaELkEJcgGbsR2q3urmT7D/x6r MIQA==
X-Gm-Message-State: APjAAAXXMwrJa6OBGzHkFNLcraQ1lMTt690aXQPSLboApq0PXHkvUC7s 9VKLK+2iAYFiC2wAGkhvW7ImTaIrSYE98ZYXc2bivA==
X-Google-Smtp-Source: APXvYqyUGcOiYajTGk1CNRIYoWZ0ZSEeNyTmzerhwXzvghE3HI2VdHrTHX7aNQugn0nCSFjBgk/iIpckvpWXBbG1PFw=
X-Received: by 2002:a05:6512:64:: with SMTP id i4mr4106303lfo.55.1581070652866; Fri, 07 Feb 2020 02:17:32 -0800 (PST)
MIME-Version: 1.0
References: <CAH1iCiqLwP8UOJe_vWQAr7iu8j7LF2Y4+386XNimM+3wJ-2RzQ@mail.gmail.com> <9fe99917-347b-ab79-7a9c-3e8da67a5246@nostrum.com> <364cf548-9114-fcb3-52b6-a73be08b55c4@nostrum.com> <CAH1iCirzvzQUAcbctzC4Bete_mDicT7MYJL5vnaSFZnVNAUbPg@mail.gmail.com> <9104d41b-2c78-0216-3262-4ed50f389ea7@nostrum.com> <CABcZeBMF2CT--gdKNuVWw+e8CvLYjL3yX0YtMj54CQBvdZ0o0A@mail.gmail.com> <CAH1iCirLPsLX-OebLxKTfR4FDXaejcNy+TONw5FuLP2_r6GBOw@mail.gmail.com> <CABcZeBPkLaFB5fv6WigJmY9QhOJnJf3YwrmooN0BRbm8fKxLog@mail.gmail.com> <CAH1iCiq555QF=we5moHBStmCRsJ_kZ=hzYacJ=GYSKvcqEBcvA@mail.gmail.com> <CABcZeBM+L_Qco3VkybhJp5_ijNiJd58yprCnHY2Yn4ODX-1UDA@mail.gmail.com> <20200207011411.GJ14382@kduck.mit.edu> <CABcZeBMuQotjcXOHOeNhQ8dNWEJZ3jijggGd=KGkWV6kWMu16Q@mail.gmail.com> <CAH1iCirnZ3JTsepHivW3Xc5Hytbsx1b48w9go_4oPA7ncfU34w@mail.gmail.com>
In-Reply-To: <CAH1iCirnZ3JTsepHivW3Xc5Hytbsx1b48w9go_4oPA7ncfU34w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 07 Feb 2020 02:16:55 -0800
Message-ID: <CABcZeBNf5OvHJBoDA8b9gaEpWW0=weWq0S3TTYV+60pEGjfnkw@mail.gmail.com>
To: Brian Dickson <brian.peter.dickson@gmail.com>
Cc: Benjamin Kaduk <kaduk@mit.edu>, Tim Wicinski <tjw.ietf@gmail.com>, Adam Roach <adam@nostrum.com>, The IESG <iesg@ietf.org>, dprive-chairs@ietf.org, draft-ietf-dprive-bcp-op@ietf.org, DNS Privacy Working Group <dns-privacy@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a11946059df9b2b4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/DR_1vwZE0cqTd1YqmfBdRwGTZBI>
Subject: Re: [dns-privacy] Adam Roach's No Objection on draft-ietf-dprive-bcp-op-08: (with COMMENT)
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Feb 2020 10:17:39 -0000

On Fri, Feb 7, 2020 at 12:19 AM Brian Dickson <brian.peter.dickson@gmail.com>
wrote:

>
>
> On Thu, Feb 6, 2020 at 9:39 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Thu, Feb 6, 2020 at 5:14 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>>
>>>
>>> but given that the recursive has no way of knowing what the
>>> DNS client is planning to do (and that some ~20% of web traffic does not
>>> use TLS), it's hard for me to argue that this document is making the
>>> wrong
>>> recommendation about DNSSEC validation.
>>>
>>
>> The question at hand is not about whether it ought to recommend DNSSEC
>> validation but rather whether the text around that, which implies that
>> failure to do so has a high risk of sending your sensitive *web* traffic to
>> the attacker, is accurate given the high fraction of Web traffic that is
>> protected with TLS and the likely even higher fraction of sensitive traffic
>> that is.
>>
>
> The issue around implied risk, is a longitudinal one.
>
> For sake of argument, let's assume 100.0% of web traffic is TLS protected.
> Let's also assume that of the privacy resolver operators, there is at
> least one that does not do DNSSEC.
>
> If an attacker obtains the private key for *some* certificate for a web
> site, what is the risk for the customers of the two groups of resolver
> operators?
>
> The risk for the DNSSEC validating operators' clients is zero if the web
> site is in a DNSSEC signed domain.
>
The risk for the non-DNSSEC validating operators' clients is non-zero if
> the web site is in a DNSSEC signed domain.
>

I don't think we're getting anywhere particularly useful here, so I'll
probably make this my last response unless something particularly new
emerges.

The ability of an attacker to compromise a given connection depends on (1)
the ability to intercept the wire traffic and (2) the ability to compromise
the TLS connection. A successful attack (as a general matter) requires both
of these abilities. Because there are a number of environments in which the
ability to intercept wire traffic is trivial (e.g., an open WiFi hotspot)
TLS is designed under the assumption that the attacker has ability (1), in
which case, the security rests on ability (2), which it might achieve in a
number of ways, with key compromise being one of them.

It is certainly true that defense in depth is a good thing and that
measures which strengthen the user's wire traffic against interception by
the attacker will generally increase security. However, it is neither the
case that DNSSEC validation is sufficient to guarantee this protection
(contra your statement above state above) nor that in the absence of DNSSEC
validation compromise of the user's data is a generally anticipated
consequence (as implied by the text in question). It is not sufficient
because (1) the attacker may be on-path, in which case it is irrelevant
whether the client is able to resolve the right IP address or (2) the
DNSSEC signing key is itself uncompromised [usually we just assume that
keys are secure, but given that the scenario you are positing for WebPKI
failure is key compromise, DNSSEC signing key compromise needs also to be
in scope]. It is not necessary because, as has been noted already, we
generally assume that the WebPKI provides a reasonable level of security on
its own, although, as Adam observes, nothing is perfect.

-Ekr


>