[secdir] [new-work] WG Review: TCP Increased Security (tcpinc)

The IESG <iesg@ietf.org> Thu, 05 June 2014 21:31 UTC

Return-Path: <new-work-bounces@ietf.org>
X-Original-To: secdir@ietf.org
Delivered-To: secdir@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 66E901A0359; Thu, 5 Jun 2014 14:31:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1402003884; bh=7RR/C0/eppIkZYWg3fnTAK6UmTynS3atIfIow38UWgg=; h=MIME-Version:From:To:Message-ID:Date:Subject:Reply-To:List-Id: List-Unsubscribe:List-Archive:List-Post:List-Help:List-Subscribe: Content-Type:Content-Transfer-Encoding:Sender; b=Xl2hWPnkFg1kiuF4KCUzcuadKsy4ej8hqiK3hUswwqrysytpvforTOZMPzyIr/Za9 mODrH07cY4VgvCWGwaWB3y9yHPjtLaOM+zfOcvSZ1iWlUo55V6O9XdPPLpTRLObyOb UvPXlNBBmsxqZw0XgWgKWNgXyoZqcv3r+2tu6FkI=
X-Original-To: new-work@ietfa.amsl.com
Delivered-To: new-work@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D10591A0336; Thu, 5 Jun 2014 14:31:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Su5trDfXPj2p; Thu, 5 Jun 2014 14:31:20 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 048461A034B; Thu, 5 Jun 2014 14:31:20 -0700 (PDT)
MIME-Version: 1.0
From: The IESG <iesg@ietf.org>
To: new-work@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 5.4.3
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20140605213120.25084.97055.idtracker@ietfa.amsl.com>
Date: Thu, 05 Jun 2014 14:31:20 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/new-work/INUbzDrdsOOQ8WYPdRZNM70O76c
X-BeenThere: new-work@ietf.org
X-Mailman-Version: 2.1.15
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: new-work-bounces@ietf.org
Sender: new-work <new-work-bounces@ietf.org>
Archived-At: http://mailarchive.ietf.org/arch/msg/secdir/sZFMYJHdUiCDRRonk-VzsiG1WBU
X-Mailman-Approved-At: Fri, 06 Jun 2014 08:13:11 -0700
Subject: [secdir] [new-work] WG Review: TCP Increased Security (tcpinc)
X-BeenThere: secdir@ietf.org
Reply-To: iesg@ietf.org
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jun 2014 21:31:24 -0000

A new IETF working group has been proposed in the Transport Area. The
IESG has not made any determination yet. The following draft charter was
submitted, and is provided for informational purposes only. Please send
your comments to the IESG mailing list (iesg at ietf.org) by 2014-06-15.

TCP Increased Security (tcpinc)
------------------------------------------------
Current Status: Proposed WG

Technical advisors:
  Stephen Farrell <stephen.farrell@cs.tcd.ie>

Assigned Area Director:
  Martin Stiemerling <mls.ietf@gmail.com>

Mailing list
  Address: tcpcrypt@ietf.org
  To Subscribe: https://www.ietf.org/mailman/listinfo/tcpcrypt
  Archive: http://www.ietf.org/mail-archive/web/tcpcrypt/

Charter:

The TCPINC WG will develop the TCP extensions to provide unauthenticated
encryption and integrity protection of TCP streams. The WG will define 
an unauthenticated key exchange mechanism. In addition, the WG will 
define the TCP extensions to utilize unauthenticated keys, resulting in 
encryption and integrity protection without authentication. This is 
better than plain-text because it thwarts passive eavesdropping, but is 
weaker than using authenticated keys, because it is vulnerable to man-
in-the-middle attacks during the initial unathenticated key exchange. 
This work is part of the IETF effort to evolve the Internet architecture 
given the latest events of pervasive monitoring (see BCP 188).

The goal of this WG is to provide an additional security tool that
complements existing protocols at other layers in the stack. The WG will 
be looking for the designs that find the right tradeoff spot between 
conflicting requirements: to provide reasonable security for the 
majority of connections.  This work will deal with unprotected 
connections, and therefore will focus more on improvements from a 
baseline of no security than on achieving the high standard of security
that is already available to users of authenticated TLS.

Providing unauthenticated encryption and integrity protection at the TCP
layer will provide a set of features that cannot be achieved with 
existing tools.
Those features include:
- encryption and integrity protection without modifications to the upper
  layers (no API changes),
- encryption and integrity protection with forward secrecy with a
  per-connection granularity,
- simple NAT and firewall traversal capabilities,
- key rollover without significant impact to the TCP connection,
- lower overhead compared to solutions relying in stacking multiple
  protocols to achieve different features,
- no manual configuration required.

A more detailed description of the motivations for TCP-based solutions
can be found in draft-bellovin-tcpsec-01 and in RFC5925.

The working group will produce documents specifying the required TCP
extensions and additional documents needed.

The high-level requirements for the protocol for providing TCP
unauthenticated encryption and integrity protection are:
- It should work over the vast majority of paths that unmodified TCP
  works over, in particular it must be compatible with NATs (at the very 
  minimum with the NATs that comply with BEHAVE requirements as 
  documented in RFC4787, RFC5382 and RFC5508).

- The protocol must be usable by unmodified applications.  This effort 
  is complementary to other security protocols developed in the IETF 
  (such as TLS) as it protects those applications and protocols that are 
  difficult to change or may even not be able to be changed in a 
  backward compatible way.  It also provides some protection in 
  scenarios where application developers are unwilling to change their 
  applications (e.g., by configuring encryption) solely for the sake of 
  improving security.

- The protocol must provide cryptographic algorithm agility.

- The protocol must gracefully fall-back to TCP if the remote peer does
  not support the proposed extensions.

- When encryption is enabled, it must at least provide protection 
  against passive eavesdropping by default,

- Any required TCP option should use a minimum amount of TCP option
  space, especially in SYN segments.

- The protocol must not require any authentication or configuration from
  applications or users.  However, hooks for external authentication 
  must be made available.  The WG will not work on new authentication 
  mechanisms.

- The protocol must have acceptable performance, including acceptable
  latency and  processing overheads.  For example, the protocol may try 
  to re-use existing cryptographic material for future communication 
  between the same endpoints to avoid expensive public key operations on 
  connection set up.

When encryption is enabled, then the protocol:

- must always provide forward secrecy.

- must always provide integrity protection of the payload data (it is
  open for discussion for the WG if the TCP header should or should not 
  be protected).

- must always provide payload encryption.

- must not provide extra linkability: when encryption is enabled, the 
  TCP traffic should not give a third party observer any extra way to
  associate those packets with the specific peers beyond information 
  that would have been present in a cleartext session.

- must allow the initiator of the connection to avoid fingerprinting:
  some initiators may want to avoid appearing as the same endpoint when
  connecting to a remote peer on subsequent occasions. This should 
  either be the default or some mechanism should be available for 
  initiators to drop or ignore shared state to avoid being 
  fingerprintable any more than would be the case for a cleartext 
  session.

Security features at the TCP-level can benefit other TCP extensions.  
For example, both Multipath TCP and TCP Fast Open require proof that 
some connections are related.  Session resumption and Message 
Authentication Codes (MACs) can provide this evidence.  The working 
group should identify synergies and design the security protocol in such 
a way that other TCP efforts can benefit from it.  Of course, TCP 
extensions that break must be identified too, and kept to a minimum.

The working group will produce the following documents:

- A framework for unauthenticated encryption and integrity protection of
TCP connections. This document will describe basic design 
considerations, including the motivation and the applicability of the 
proposed mechanism, the interaction with other security mechanisms in 
different layers of the stack, the interaction with external 
authentication mechanisms, the expected protection, privacy 
considerations and residual threats.

- Definition of the unauthenticated key exchange mechanism and the
extensions to current TCP to utilize unauthenticated key to provide 
encryption and integrity protection. This covers all the protocol 
changes required. This will be an experimental document.

- An extended API describing how applications can obtain further 
benefits of the proposed extensions. In particular, the hooks for 
supporting external authentication will be defined in this document. 
This will be an informational document.

Milestones:

TBD

_______________________________________________
new-work mailing list
new-work@ietf.org
https://www.ietf.org/mailman/listinfo/new-work