Re: [TLS] chairs - please shutdown wiretapping discussion...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 08 July 2017 15:59 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5C8C129B4F for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 08:59:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JpwJPipbWLG1 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 08:59:54 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 286F3129B08 for <tls@ietf.org>; Sat, 8 Jul 2017 08:59:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id BC7E5BE49; Sat, 8 Jul 2017 16:59:52 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fwYsoJLpt5Lr; Sat, 8 Jul 2017 16:59:50 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id B1E68BE39; Sat, 8 Jul 2017 16:59:50 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1499529590; bh=80fzNtGNvzftDu0M1gL83zD44wJiRLqau+9h0NRGlgw=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=0vjB4AijGOg7XabZxDQlEwfHJWYR+9+TpIBIYsBjO3QdsqphxxPtYzxSf2M0296Bb ZHRqMisi/GfATolmlZ53s6e1y8pC7clLB7Mg8awG9aaEcmFJHHixptRcO9nmxLg4TV M9HqhuHNTrTIAAXjW6wjGswZZ/CdM1/P93Pk/y7c=
To: Paul Turner <PAUL.TURNER@venafi.com>, Yaron Sheffer <yaronf.ietf@gmail.com>, tls chair <tls-chairs@tools.ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <b8baf87c-6648-96aa-4275-924fee07f774@cs.tcd.ie> <12b06aa3-f7dd-ab3e-fa4b-0f8e7ed7c6df@gmail.com> <216678f0-49df-dc88-1181-64a235033819@cs.tcd.ie> <634dbf72eee14617a2359f2792d4aee0@venafi.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <afa6e30a-291c-296a-3665-d1d59589064f@cs.tcd.ie>
Date: Sat, 08 Jul 2017 16:59:50 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <634dbf72eee14617a2359f2792d4aee0@venafi.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="cXwxIpckquBE0JR4mmRTJfN6NX6elL7RJ"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9UI-ue3w8rQy9xA6QPgDrn52HmA>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 15:59:57 -0000


On 08/07/17 16:31, Paul Turner wrote:
> Stephen,
> 
> You have referenced RFC 2804, which states the following in section
> 3:
> 
> "For the purposes of this memo, the following definition of
> wiretapping is used: Wiretapping is what occurs when information
> passed across the Internet from one party to one or more other
> parties is delivered to a third party"

The draft matches 2804 for many uses of TLS. E.g. anyone with
a hosted web service without access to the underlying http server
config. That's millions of people I believe. I do not believe
that is fixable.

> 
> The Internet Draft describes the use of static (EC)DHE for traffic
> entirely inside enterprise networks 

No it doesn't. There is no definition of enterprise network
not any mechanism for constraining deployment to such. Nor
can there be, other than pretense and pixie-dust.

> and intends to clearly state that
> it should not be used for "information passed across the Internet".

Yes, you may intend to say something like that but it's nonsense.
TLS is used in far too many contexts for that to be a reasonable
approach.

> If we have not been clear enough on that in the document, please tell
> us how we can be more clear. 

Remove the "standards track" header and go elsewhere is IMO
the only sensible outcome. It is not possible, nor useful,
to attempt to fix the draft as-is.

> Assuming that the document is clear on
> this point, it would not then apply to "wiretapping" as defined in
> RFC 2804 (as Russ mentioned in an earlier email).

Yes, you are both incorrect there.

> 
> It would appear then that your concern is that an organization (or
> person) will disregard these two documents and use static (EC)DHE
> keys for their Internet connections. Is that correct?
> 
> Assuming that is correct, here are two considerations:
> 
> 1. Why would an organization that wants to deliberately share the

Coercion. Eg. a NSL in the US.

The proposed method is nice and simple for the web site and
from the point of a wiretapper puts the packet capture burden
nicely where it's wanted in the middle of the network.

> content of TLS encrypted Internet communications with a third party
> go to the trouble of implementing static (EC)DHE keys? Since they are
> an end point in the communications, they have all of the information
> (decrypted) and can share it with the third party without any need
> for static (EC)DHE keys (as I believe Watson pointed out).
> 
> 2. There is nothing in the TLS 1.3 protocol today that would prevent
> someone from implementing static (EC)DHE keys, even if this document
> is not published as an RFC.  If published, this RFC would make it
> clear that must not be done with TLS 1.3.

I would prefer that we impose more strict requirements on
the use of non-static public DH values and forget about this
draft entirely.

I will strongly object to every attempt to do this on the
standards-track with the IETF.

> 
> You have stated that there are alternatives by using proxies but
> enterprise organizations have stated this is not viable due to the> complexity and scale of their network environments.

And others disagreed with that and don't find any problems
with dropping rsa key transport. Assertions that this is
necessary are therefore false. It clearly is not needed for
lots of deployments.

> Our collective
> objective is to increase the security of the Internet at large. 

If so, you are going about it wrong - there BITS-related efforts
all seem to me to be in the direction of weakening security.

S.

> As
> such, we have proposed this RFC in order to ensure that TLS 1.3 is
> adopted as broadly as possible inside of enterprises, which is an
> important step in increasing security.
> 
> Consequently, we would ask that this discussion not be shut down as
> you request.
> 
> Paul
> 
> -----Original Message----- From: TLS [mailto:tls-bounces@ietf.org] On
> Behalf Of Stephen Farrell Sent: Saturday, July 8, 2017 10:33 To:
> Yaron Sheffer <yaronf.ietf@gmail.com>; tls chair
> <tls-chairs@tools.ietf.org> Cc: tls@ietf.org Subject: Re: [TLS]
> chairs - please shutdown wiretapping discussion...
> 
> 
> 
> On 08/07/17 15:27, Yaron Sheffer wrote:
>> Hi Stephen,
>> 
>> Like you, I am very unhappy with this draft, and would not support
>> its adoption as a WG draft. However I think that open discussion is
>> in general good, and that the best venue for discussion of this
>> draft is this mailing list. Even if some of this discussion
>> devolves into generic "are we pro or against wiretapping"
>> questions.
> 
> FWIW I believe that we have had that discussion about breaking tls
> over and over on this and other lists. I see no value in doing it yet
> again, even if the proximate cause is a new variation of the "here's
> a way to break tls" class of drafts. (Someday we should find someone
> who'd document all the broken break-tls ideas that have been rightly
> rejected over the years.)
> 
>> 
>> I don't think this is a significant distraction that could derail 
>> (D)TLS, moreover, you will recall that in Chicago several new
>> drafts were adopted to the working group. So the WG does feel that
>> TLS is in good enough shape that we can spend some bandwidth on
>> other things.
> 
> Maybe I'm more easily distracted, at least by this topic;-)
> 
> Anyway, I'm fine that it's for the chairs to figure that out.
> 
> S.
> 
> 
>> Thanks,
>> 
>> Yaron
>> 
>> 
>> On 08/07/17 12:17, Stephen Farrell wrote:
>>> Sean/Joe,
>>> 
>>> This is a request that you, as chairs, shut down the distracting
>>>  wiretapping discussion, at least until DTLS1.3 is done.
>>> 
>>> I have planned to spend time reading draft 21 and DTLS, but that
>>>  won't happen if we keep having to fight off the latest attempts
>>> to break TLS. I'd not be surprised if I weren't the only one
>>> finding that distraction an irritating waste of time. Finishing 
>>> TLS1.3 and getting DTLS1.3 on the way surely needs to not be 
>>> constantly de-railed by these attempts to break TLS.
>>> 
>>> Therefore I'd ask that you declare this discussion closed for at
>>>  least that long (i.e until DTLS1.3 is done).
>>> 
>>> I'd also ask that you not allocate agenda time for wiretapping in
>>>  Prague.
>>> 
>>> Thanks, S.
>>> 
>>> 
>>> 
>>> _______________________________________________ TLS mailing list 
>>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>> 
>> 
>