Re: [Model-t] What are we trying to protect

Watson Ladd <watsonbladd@gmail.com> Mon, 05 August 2019 15:58 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: model-t@ietfa.amsl.com
Delivered-To: model-t@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2387D120232 for <model-t@ietfa.amsl.com>; Mon, 5 Aug 2019 08:58:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YLrP6BV3Fx9c for <model-t@ietfa.amsl.com>; Mon, 5 Aug 2019 08:58:35 -0700 (PDT)
Received: from mail-lj1-x241.google.com (mail-lj1-x241.google.com [IPv6:2a00:1450:4864:20::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B537A12018F for <model-t@iab.org>; Mon, 5 Aug 2019 08:58:34 -0700 (PDT)
Received: by mail-lj1-x241.google.com with SMTP id y17so55173711ljk.10 for <model-t@iab.org>; Mon, 05 Aug 2019 08:58:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=YkGk5yDn7Xy3c0bIKkkXjHfCLs7XRExIC1SVflyWZ98=; b=WrNGjfO8B9lOSn6HkVdwjmk9gapyPnFdUGbuSDrQ38rfKplVH6e7Hq1Jzf/nA6p3LR x2C/jLi9vZ/F89h9+XE/QlQoD9hCN+0APlOKIQXtdgC6JFBOBivUoTv8H8smnY1yxZ3a gIhtlo4te6BNQ794gAM/S3eYlH0mvi5DnZPANsRpcBwrUtslcFusXp6CmNwcUK4ETMQQ UtlXaVbJZhe0HALZWeLWyLSfjgUTQSnWZgWBh7ArwVLduSMoZRHtfGZzCpVSDtKr9hkn K9i5RoxdwFxTA52Q0od4pRXO4wM00bvxrGcWQ9Con9Y+lYE/U+VpfzjBzRuB6l8w7MH9 WUdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=YkGk5yDn7Xy3c0bIKkkXjHfCLs7XRExIC1SVflyWZ98=; b=Wl8N8UMWhSpbDDUXG2rRE0DRjGEtklSbcwDoGa7QpKmYa6Vz6th+sRWram/suBsgB8 aQeamkuIJIh6S/KE6T9OcNe3Zz/kFJtPw0VxTzPpjQI6WU1+z5NBTz0MkaHwJWfNP4Wg ze4i4tkDgbwkVNNe+EZNRT8oum9m+q3eQWGK3FHT4FPtDgZQDwif3CqZfp8b3dMB1Ogt IkT9KtMzEP8xeTcFLoQPINi4yuYyL56Yby1bHr5r4ycODClQBkCS9k0l3m87CLGomayx 1YBCQ8p9LPALvLZdK3HthFybAODkvjTHygYbABZ9MzltP0EbUI9+9Gkfl9aSheFl09Ic jK+Q==
X-Gm-Message-State: APjAAAVZd5pU8RAfTZcSPltGXVMDP7uFbxE/8HeTUGzJJ6JIzTTp8Qrw MLMLf1VNr5BjxxR0OVgVV6m+B7CRNVCxn8eTXeE=
X-Google-Smtp-Source: APXvYqyk3qS2RsnKsiSoZLW7jk/4aRIf1cY4HA1596epD1pFTRyJu7jVdwenIC6AzdqZbuq7oyKB6Eo0Y2rymhSsWYc=
X-Received: by 2002:a2e:9f0d:: with SMTP id u13mr32618775ljk.186.1565020712578; Mon, 05 Aug 2019 08:58:32 -0700 (PDT)
MIME-Version: 1.0
References: <c3a112ba-baab-1cb0-97ad-21ff9999a637@cs.tcd.ie> <29756028-95f1-e6e5-b3ea-562cbc635df0@sandelman.ca> <5ef15ad2-5b20-e871-0d01-17cf906051c1@cs.tcd.ie> <22633.1564768705@localhost> <e7c02d44-353f-406c-818e-06a2e49ee212@www.fastmail.com> <5879878A-7CEA-4030-BB72-108CC4122719@gmail.com> <d253231a-d35d-e7c9-e3ae-5c7d7915566e@bluepopcorn.net> <06F0AE14-4413-4022-A804-C1B58E2702CE@fugue.com> <52BAC141-CB25-4072-B556-6325912F1ADD@gmail.com> <9a1555ca-6699-75f1-683e-2a3a2a539a11@cs.tcd.ie> <fbb6866d-87af-abea-42b4-8bb45959ea6a@huitema.net> <A8ABBBFF-9967-4F3B-974F-2DC5953D5DD9@gmail.com> <CABcZeBOKnaa7t3Nc=uq4sB2OQ+uKp=+_LHqX3bBBmpy3RY3dCA@mail.gmail.com> <86157132-D401-4033-A72B-AD4859DB6696@lastpresslabel.com> <CABcZeBPBy+6W-Yg4vMF1aCyNkE7XAJ81HaM75hKa--gRnpUVbg@mail.gmail.com> <f8782dce-970a-fb11-372b-bc122878308b@huitema.net> <ADAEE6C9-4974-4955-95E6-603B9A857BF9@fugue.com> <DA015630-9751-423F-A6D9-CEB01B4E6612@gmail.com> <3A58A1E0-83E9-4FD2-8317-FB60E4A05B84@huitema.net> <1EE9B058-48A1-4118-950B-FA324397FBE5@gmail.com>
In-Reply-To: <1EE9B058-48A1-4118-950B-FA324397FBE5@gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 05 Aug 2019 08:58:20 -0700
Message-ID: <CACsn0cmS-r-TDDDwpO=J1Ohv3pFmcMb=N-2qT7+W-6Zc71G4Kg@mail.gmail.com>
To: Bret Jordan <jordan.ietf@gmail.com>
Cc: Christian Huitema <huitema@huitema.net>, Eric Rescorla <ekr@rtfm.com>, Dominique Lazanski <dml@lastpresslabel.com>, Ted Lemon <mellon@fugue.com>, model-t@iab.org
Content-Type: multipart/alternative; boundary="000000000000a3b358058f60c7a1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/model-t/X8WklEqNLGpWvMur3wOE1AnYwIs>
Subject: Re: [Model-t] What are we trying to protect
X-BeenThere: model-t@iab.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussions of changes in Internet deployment patterns and their impact on the Internet threat model <model-t.iab.org>
List-Unsubscribe: <https://www.iab.org/mailman/options/model-t>, <mailto:model-t-request@iab.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/model-t/>
List-Post: <mailto:model-t@iab.org>
List-Help: <mailto:model-t-request@iab.org?subject=help>
List-Subscribe: <https://www.iab.org/mailman/listinfo/model-t>, <mailto:model-t-request@iab.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Aug 2019 15:58:38 -0000

On Mon, Aug 5, 2019, 8:41 AM Bret Jordan <jordan.ietf@gmail.com> wrote:

> As I have illustrated, the 4 attack groups cover these general high level
> attacks that everyone on the internet faces. These are things that I think
> we CAN do something about.
>

What do you concretely propose we change in an existing protocol to deal
with them and how does the threat model lead to that? Can this threat model
do that?


> I am not suggesting that we should talk about specific instances or
> specific types of attacks.  Those would be things like how threat actor FOO
> compromises layer 2 cache on the CPU to jump between virtual machines in
> cloud provider.  Or how threat actor bar attacks specific IoT devices from
> a compromised data center in some geo-center to finally launch an attack
> against a nation’s power grid.  While some of these attacks are interesting
> and very elaborate in nature.  They are not in scope.
>

They are in scope insofar as capabilities they have derive from failures of
systems to provide security properties.


> 1) Attacking the system directly.
>

What can the IETF do against this one?


> 2) Delivering an attack through a user initiated session or exfiltrating
> data through said session
>

What's an attack? How do we e.g. stop the latest UAF against $BROWSER? Some
of these bugs are real fun, but I don't know what any standards body can do
about them.


> 4) Passive monitoring of all traffic
>
> 5) Monitoring and tracking all user's traffic inside their session.
>

What happened to confused deputies etc? This is so high level I don't see
how to get security properties out.

Fundamentally the bolt on security model is kaput. I don't disagree we
should expand the threat model but it needs to be a model of attacker
capabilities, not behavior, and goals that we want systems to meet.

I think it's realistic to have a model where U2F looks like a good idea to
stop phishing because users are not good at password management. I think
it's also reasonable to have a model where privacy risks of third party
cookies/other similar models are discussed. But "attacks"? I don't know how
to think about "attacks".


>
> Thanks,
> Bret
> PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
> "Without cryptography vihv vivc ce xhrnrw, however, the only thing that
> can not be unscrambled is an egg."
>
> On Aug 5, 2019, at 9:10 AM, Christian Huitema <huitema@huitema.net> wrote:
>
>
>
>
> On Aug 5, 2019, at 7:07 AM, Bret Jordan <jordan.ietf@gmail.com> wrote:
>
> I fully get that many here do not understand the attack lifecycle at the
> same level or understand what an intrusion set is and how that relates to
> threat actor techniques, tactics, and procedures (or their modus operandi).
> I also know that most here probably do not track threat actor activity.
> But some of us do.  We need to bring some of this knowledge and expertise
> in to the IETF to help insure that we design things that improve overall
> security for end users on the internet.
>
>
> I am sure that some of us do understand the struggle against progressive
> penetration of organizations networks and eventual looting of customer data
> and corporate secrets. On the other hand, the IETF is not going to opine on
> specific techniques like isolation of credentials or monitoring active
> directory servers, or on the signal to noise ratio of intrusion detection
> systems. I want to wait until we have an actual list of goals and assets,
> but I suspect that we will need limits.
>
> Some things might be in scope, though. Many of the penetration attacks
> start with phishing campaigns, using either web access or email. And SMTP
> is probably in scope. But phishing through social networks would not be.
>
> -- Christian Huitema
> --
> Model-t mailing list
> Model-t@iab.org
> https://www.iab.org/mailman/listinfo/model-t
>
>
> --
> Model-t mailing list
> Model-t@iab.org
> https://www.iab.org/mailman/listinfo/model-t
>