Re: [TLS] Industry Concerns about TLS 1.3

Pawel Jakub Dawidek <p.dawidek@wheelsystems.com> Sat, 24 September 2016 06:54 UTC

Return-Path: <p.dawidek@wheelsystems.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C66812B2A7 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 23:54:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.217
X-Spam-Level:
X-Spam-Status: No, score=-4.217 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-2.316, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3bztntM-OZDP for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 23:54:25 -0700 (PDT)
Received: from mx1.wheelsystems.com (rambo.wheelsystems.com [5.9.50.202]) by ietfa.amsl.com (Postfix) with ESMTP id 766C912B2E3 for <tls@ietf.org>; Fri, 23 Sep 2016 23:54:24 -0700 (PDT)
Received: from pjdmacbook.local (unknown [204.8.219.11]) by mx1.wheelsystems.com (Postfix) with ESMTPSA id D2FA82FB; Sat, 24 Sep 2016 08:54:22 +0200 (CEST)
To: tls@ietf.org
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC6CAC@PWN401EA120.ent.corp.bcbsm.com>
From: Pawel Jakub Dawidek <p.dawidek@wheelsystems.com>
Organization: Wheel Systems
Message-ID: <fd4ad423-3614-5330-b687-1b5848e839f0@wheelsystems.com>
Date: Fri, 23 Sep 2016 23:54:11 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <4FC37E442D05A748896589E468752CAA0DBC6CAC@PWN401EA120.ent.corp.bcbsm.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="7kfRvPxCWmeuVquqbKimfG3V3q2dbujv7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FOG9tqUHMu81iZma7HgoCg7jNGA>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Sep 2016 06:54:28 -0000

Hello.

As a vendor of one of those MITM proxy solutions for TLS inspection I'd
be grateful if you could be more specific about the "scope, depth and
detail" that is not delivered by such solutions, so we can have
discussion whether this is something we can address or not and if not,
maybe we can come up with some alternative solutions before we give up.

By doing MITM we increase latency, even if very little, that's
inevitable. But can you really avoid doing MITM TLS inspection?
In my opinion, no. Let me elaborate.

Of course the amount of TLS traffic is growing rapidly (which is a good
thing) thanks to many "contributions":
- Server Name Indication extenstion,
- Edward Snowden,
- Free certificates (eg. Let's Encrypt),
- HTTP 2.0.

Because of that, every corporate network needs visibility inside TLS
traffic not only incoming, but also outgoing, so they can not only
debug, but also look for data leaks, malware, etc.

Customers are increasingly aware of all this and it is not a question of
MITM incresing latency, because it has to be done, the more important is
to make it in a decrypt-once-feed-many fashion, as they have multiple
solutions in place to analyze the traffic for different reasons.

And when you do data leak prevention or malware detection you want to be
in the middle so you can terminate the session as quickly as possible.

I don't want to say that Forward Secrecy comes at no price. It makes
observabilty harder (not impossible), it has higher CPU demands, it
increases handshake times. This is the price we pay for a better
security and in my opinion it is acceptable.

W dniu 9/23/16 o 09:49, Ackermann, Michael pisze:
> Without re stating the original message from the bank coalition,  which states this better than I could,   the client and MITM solutions are not practical in many situations.    Also they do not provide the scope, depth or detail that is utilized with today's solutions.   
> 
> -----Original Message-----
> From: Watson Ladd [mailto:watsonbladd@gmail.com] 
> Sent: Friday, September 23, 2016 11:44 AM
> To: Ackermann, Michael <MAckermann@bcbsm.com>
> Cc: noloader@gmail.com; tls@ietf.org
> Subject: Re: [TLS] Industry Concerns about TLS 1.3
> 
> On Fri, Sep 23, 2016 at 8:31 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>>  I am not sure I understand what your reply means?
>>
>> Is it that we should create or even allow an environment to develop,  where all providers of service cannot  provide effective diagnostics and support?   And then see the constituents of these industries collapse together.     And only then realize we have an issue?
>> I hope I am  not understanding correctly.     IETF is supposed to be looking ahead to provide better answers and circumvent predictable problems.    Not ignoring,  waiting and then reacting to negative situations that can and should be avoided.
> 
> What exactly is the problem you are concerned with? As I've pointed out previously one can still log the contents of TLS protected
> connections: you do this at the client, or with an intercepting proxy.
> What information does this not get you that you need on the network?
> 
>>
>> What I am saying,  in relation to your "Delivering a stable product"  comment is that over time various industries have learned what it takes to "Deliver a stable product".    We did not want to invest millions in these debugging networks.   But  we learned the hard way,  that it was necessary.
>> I am not a member of the banking coalition that started this subject,  nor of the banking industry at all,  but I certainly understand their perspective and am concerned about  the same unmanageable future they described.
> 
> Do  Akami, Cloudlflare and Google magically not have these problems?
>>
>> Thanks
>>
>> Mike
>>
>>
>>
>> -----Original Message-----
>> From: Jeffrey Walton [mailto:noloader@gmail.com]
>> Sent: Friday, September 23, 2016 10:55 AM
>> To: Ackermann, Michael <MAckermann@bcbsm.com>
>> Cc: BITS Security <BITSSecurity@fsroundtable.org>; tls@ietf.org
>> Subject: Re: [TLS] Industry Concerns about TLS 1.3
>>
>> On Fri, Sep 23, 2016 at 10:46 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>>> From the perspective an Enterprise that runs these applications and has invested HEAVILY in the debugging networks.........
>>>
>>> The reason we are debugging these networks is so that "The 5-6 order of magnitude of folks using them"  will have good service.   If they do not,  they will consider competitors and/or generate a litany service calls or complaints.        I.E.     When these "Folks"  are slow or not working they are just as unhappy as we are.
>>>
>>
>> Isn't that the market operating as expected? Those who deliver a stable product at a competitive price are rewarded, while those who fail to deliver or deliver at an unreasonable cost are not? (Some hand waiving).
>>
>> If all providers failed to deliver or delivered an inferior product, then it might indicate a major course correction is needed. But I don't think that's the case here.
>>
>> Jeff
>>
>>
>> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>>
>>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> 
> 
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
> 
> 
> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>  
>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 

-- 
Pawel Jakub Dawidek
Chief Technology Officer
Wheel Systems / http://www.wheelsystems.com