Re: [TLS] Industry Concerns about TLS 1.3

BITS Security <BITSSecurity@fsroundtable.org> Fri, 23 September 2016 20:31 UTC

Return-Path: <BITSSecurity@fsroundtable.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD7C812BA9C for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 13:31:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fsroundtable.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3I-GvqCIuJJy for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 13:31:11 -0700 (PDT)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-cys01nam02on0060.outbound.protection.outlook.com [104.47.37.60]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91CF112BA9E for <tls@ietf.org>; Fri, 23 Sep 2016 13:31:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fsroundtable.onmicrosoft.com; s=selector1-fsroundtable-org; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=rewHHISiG3HyFvmYU0Fl+FjLdcUPCDrntTxITMhInXE=; b=S4P/gN1WVSnPK1fzLdAPeTbsbwTZNx24eT4IMqBW0PpMHrcbrzWl2sNVq6753Yxo4Yv5hGFVyBFhxLZ4n+6rtH6rVTXaiOdyfgA61SJrQrp2A2GxGmBnx5WAwVec6dlGmwrphaICsMtJi9TDA+rynCl3dE8Iq6WZNj5lSnbXagI=
Received: from DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) by DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.619.10; Fri, 23 Sep 2016 20:31:10 +0000
Received: from DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) by DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) with mapi id 15.01.0619.011; Fri, 23 Sep 2016 20:31:10 +0000
From: BITS Security <BITSSecurity@fsroundtable.org>
To: "Salz, Rich" <rsalz@akamai.com>, "nalini.elkins@insidethestack.com" <nalini.elkins@insidethestack.com>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25fQADrwVgABxJhIAADgIdgAAAS/+AAAFEjIAAAGtwAAACvFsAAARoUQAAAOAJQA==
Date: Fri, 23 Sep 2016 20:31:10 +0000
Message-ID: <DM5PR11MB141926C5806296FFD7252A45F4C80@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <72011214.413503.1474650126973@mail.yahoo.com> <e24a06b8d0d04ccc80b9a55d83bf5606@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <e24a06b8d0d04ccc80b9a55d83bf5606@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=BITSSecurity@fsroundtable.org;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [165.117.248.226]
x-ms-office365-filtering-correlation-id: 1753df53-c80a-4312-9b9d-08d3e3f08df8
x-microsoft-exchange-diagnostics: 1; DM5PR11MB1419; 6:DxZr7I7qAhxUY3S86SRxuqrjfk7AFueNCbeaH+AzsQzH9RjyuBtoKyaLM5o5bKvVURgIx/tQ81qRfSJGYVZq0spN4najegU743n1V69J0Q89NWUVGS8nSoqSRFE1qXsVH3HS/no/5ENPL1ATG2g+FJGS/RO3yCZaY+KAFpDgKLmJZaB6lLmO8JaB4F5ZHAF/uO/tCzB8H7NO4fjDnWzkcQVnGzY4H6q3Jhy9peGJxTDh+fRaMg04hjPltAb3dwNk6BvRSjTI9MQO875Z+HBM6rbuXJ4w821ESA/rdLaxjIDE9k2+xdutBHTBgZN72TDw; 5:MTiPRniZvlUy5BpK6wTlLaJgYwvpD9yHD8XC/Dib6y2kq7EGbQymsikXdd0vdIRnTi6sY0aM3YOEgC1CEvOsXIZxTkqIkm7zFcAe1PZ9Iaxp+wF9cacqEm4DM4v2skbuLHlgFITvUUnFmRxxnl9zrA==; 24:2ceRIeyo9N32DdT3F1H2XC+z3JaIPAw3mCrBKhkyLJeOaG/j420gQYbsvd/Zj6QrBwY9Ug764MkQVRaJXA6+jQZlY/EkR07kyC4FIij1BW8=; 7:quyrp2LmRyinuccR0il5O7l0z5rb3uUGMl5slEkWqbkZjYJqwW0ybiN0VdXiBb8IZpCjWi+sT0pYEwQUfftUj/9Pv4EGIjObQUIjSTCC/hcgnLysZ+hhLc/2yItdasb0YaJ7SFxhePs2xPKZBuIihjuJc5HDSNUFT2XIT6HVbmmFNsGxPlQfyNM9Ck0klm9d43lZS9p3IyENEXZaScPWJHQFOArRmGJyv62XRclm8iDHLRZC39LkeD9oAvmi3pH9WTIDJ5xSyqxQn60NiysP+1dFgHey/w9KYC68kkGCuIhTYMP+CFHANwogYnniFuKx
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM5PR11MB1419;
x-microsoft-antispam-prvs: <DM5PR11MB1419162386F44F27D9ABE99DBDC80@DM5PR11MB1419.namprd11.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(148322886591682)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040176)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6043046)(6042046); SRVR:DM5PR11MB1419; BCL:0; PCL:0; RULEID:; SRVR:DM5PR11MB1419;
x-forefront-prvs: 0074BBE012
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(13464003)(199003)(189002)(377454003)(93886004)(66066001)(8936002)(19580405001)(6116002)(9686002)(19580395003)(2906002)(68736007)(102836003)(99286002)(15975445007)(92566002)(106356001)(50986999)(76576001)(4326007)(33656002)(76176999)(586003)(10400500002)(54356999)(86362001)(3846002)(77096005)(305945005)(81166006)(74316002)(5660300001)(122556002)(2900100001)(189998001)(2501003)(7846002)(97736004)(7736002)(101416001)(81156014)(8676002)(7696004)(5001770100001)(3280700002)(5002640100001)(11100500001)(105586002)(80792005)(3660700001)(87936001)(2950100002); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR11MB1419; H:DM5PR11MB1419.namprd11.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: fsroundtable.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: fsroundtable.org
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Sep 2016 20:31:10.0986 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 841de5a0-73e8-4cbc-8142-f80b225ef22d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR11MB1419
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/75m6mHeA2WS7rHpQ30T7GvcMV34>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 20:31:15 -0000

Rich (et al.) -- I understand where you are coming from but I will poke a little bit at this portrayal.  

We are not here hat-in-hand asking for a return to RSA key exchange to the proposed standard.  We do however want to raise our concern (and hopefully your awareness) of what appears to be an unintended consequence of the move to PFS-only choices.  

What is happening from our perspective is choice is being removed and an adequate replacement has (seemingly) not been identified.  This lack of choice may not affect everyone and every use-case but it will predictably affect large, complex, highly regulated enterprises in a serious manner.  This is a classic case of security requirement being in conflict with a different security requirement.  

IETF protocols are run extensively both on the public Internet and within private enterprises.  Any decisions made by the TLS Working Group will affect both environments, and the needs and requirements of both environments should be considered.

-Andrew


-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Salz, Rich
Sent: Friday, September 23, 2016 3:08 PM
To: nalini.elkins@insidethestack.com
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3


> It would be very interesting to get the network diagnostic and operations people (rather than the architects) of the above companies involved in this conversation.

Nothing has ever stopped them.  Never. Participation is as simple as joining a mailing list.  The IETF has been doing SSL and TLS for nearly 20 years.  It is not a secret.  It was incumbent on them to reach out and get involved.   

> Why don't we listen to each other?   I know at IETF, I often hear that we don't get enough operators to comment and give feedback.  Well, here you have some.  It may be that these companies have problems that are different from Google's (just as an example).

Don't try to equate "listen to each other" with "meet my requirement."  The message has been stated, very clearly, from individuals, WG members, through document editors and WG chairs and up to Security Directors:  static RSA is not coming back to TLS 1.3 .  Since before the last IETF this was the message, consistently.  So perhaps you should answer the question first -- why aren't *you* listening? :)

PFS is also possible in TLS 1.1 and later.  What does, say USBank, do to prevent PFS in their existing deployment?  Why won't additional controls to prevent TLS 1.3 and its mandatory PFS be expected to work here as well?  So far all I've seen is "maybe there's bugs in TLS 1.2 and we'll be forced to move to TLS 1.3"  Shrug.  There are bugs everywhere.   Maybe there's bugs in TLS 1.3 too.

Look, pretty much the entire world is being spied on by national-scale adversaries who are recording all traffic for eventual decryption and correlation.  *Almost everyone* is having their traffic surveilled. The problems of debugging a set of enterprise apps doesn’t amount to a hill of beans in that world. It just doesn't. Same for a particular industry's regulatory requirements. 

> Isn't our goal to have the best standards possible?   Any organism (including the IETF), needs feedback to thrive.

Oxygen, coke, and cookies too.

--
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz _______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls