Re: [TLS] TLS Impact on Network Security draft updated

Flemming Andreasen <fandreas@cisco.com> Tue, 23 July 2019 21:04 UTC

Return-Path: <fandreas@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DB571209B5 for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 14:04:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9NNTQFPhs1qU for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 14:04:19 -0700 (PDT)
Received: from rcdn-iport-1.cisco.com (rcdn-iport-1.cisco.com [173.37.86.72]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 922491209AA for <tls@ietf.org>; Tue, 23 Jul 2019 14:04:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=8310; q=dns/txt; s=iport; t=1563915859; x=1565125459; h=subject:to:references:from:message-id:date:mime-version: in-reply-to; bh=aM9JPHP+C0EtjOEpJIYjz6TvmJlnbjIhGUIrTd4iuno=; b=H/8Fc+F4V6ht3KXJ1Kd13Mu+iIBpb+B6pGUxPfnHruSkJSQSo/dM9AQv xioDglTL3wy7ypeBW16ty25/oxTfqU20eS3nWPbglZMhhy5BPOPDtwVuo AujuSOg7cfzRh9LoFHGM9OVO0q0/XEyOPigzHnSFzPjiXHW6WIDLoDoCo 0=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CuAAC2dTdd/5hdJa1mGgEBAQEBAgEBAQEHAgEBAQGBZ4IXbVEBMoRHkhaBYggliWKJGYd+CQEBAQ4jDAEBhEACgk4jOBMBAwEBBAEBAgEGbYUeDIVKAQEBAQIBI2YLGCoCAlcGAQwIAQGDHgGBdgUPD6sKgTIfhBcCgQ+DLoFCBoE0i18XgUA/gTgMgioHLj6CYQEBA4E3EYMhglgElHGVcgmCG4ZYhG6DfgWEPQYbgi2HJYNlilONNYdIkDCBZyGBWE0jFYMoi0aFPh0jA41EglIBAQ
X-IronPort-AV: E=Sophos;i="5.64,300,1559520000"; d="scan'208,217";a="600922302"
Received: from rcdn-core-1.cisco.com ([173.37.93.152]) by rcdn-iport-1.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 23 Jul 2019 21:04:18 +0000
Received: from [10.86.255.110] ([10.86.255.110]) by rcdn-core-1.cisco.com (8.15.2/8.15.2) with ESMTP id x6NL4HTR030085; Tue, 23 Jul 2019 21:04:18 GMT
To: tls@ietf.org, Viktor Dukhovni <ietf-dane@dukhovni.org>
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com> <20190723201444.GB98742@straasha.imrryr.org>
From: Flemming Andreasen <fandreas@cisco.com>
Message-ID: <5a5a2bd5-24d4-ba8b-6919-c5c00f13966d@cisco.com>
Date: Tue, 23 Jul 2019 17:04:17 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <20190723201444.GB98742@straasha.imrryr.org>
Content-Type: multipart/alternative; boundary="------------E3F3453CD12AD7FF397ADBAF"
Content-Language: en-US
X-Outbound-SMTP-Client: 10.86.255.110, [10.86.255.110]
X-Outbound-Node: rcdn-core-1.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HBESsVn2V1Kp6lpsadvEeQb6Y_k>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jul 2019 21:04:33 -0000


On 7/23/19 4:14 PM, Viktor Dukhovni wrote:
> On Sun, Jul 21, 2019 at 01:51:32PM +0000, Nancy Cam-Winget (ncamwing) wrote:
>
>> Thanks to all the feedback provided, we have updated the https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04
>> draft.  At this point, we believe the draft is stable and would like to request its publication as an informational draft.
> I found the language of the draft (especially the introduction)
> somewhat turgid and repetitive to the point of significantly
> detracting from readability.  I think the draft needs substantial
> editing for simplicity and clarity.
If you have any specific text suggestions, please let us know.
> As to specific technical issues, I don't understand the point being
> made in Section 2.2.2 about client key shares and resumption:
>
>     In TLS 1.3, the above mechanism is replaced by Pre-Shared Keys (PSK),
>     which can be negotiated as part of an initial handshake and then used
>     in a subsequent handshake to perform resumption using the PSK.  TLS
>     1.3 states that the client SHOULD include a "key_share" extension to
>     enable the server to decline resumption and fall back to a full
>     handshake, however it is not an absolute requirement.
>
>     Example scenarios that are impacted by this are middleboxes that were
>     not part of the initial handshake, and hence do not know the PSK.  If
>     the client does not include the "key_share" extension, the middlebox
>     cannot force a fallback to the full handshake.  If the middlebox
>     policy requires it to inspect the session, it will have to fail the
>     connection instead.
>
> [ AFAIK, even with PSK-based resumption, and even when the client's
>    initial key share was not acceptable to server, the server can still
>    perform a full handshake after HRR.  An MiTM middle-box can replace
>    the server's HRR with its own, and then decline the client's PSK
>    and perform a full handshake. ]

We will take another look at this part.
>
> I also found the malicious server argument in section 2.2.1 somewhat
> unconvincing, since malicious servers have lots of (previously)
> innocuous domains to choose from, or can present self-signed
> certificates for any SNI of their choice.
It all depends on what you are willing to accept. I still see a 
difference with TLS 1.3 here.

>
> The impact of TLS 1.3 is largely limited to making it more difficult
> to whitelist "known good" servers from MiTM inspection.  With TLS
> 1.3 a middle box that wants to be sure to MiTM sessions to "bad"
> servers, must also MiTM sessions to "good" servers (in order to
> determine that they're really "known good"), because authenticating
> a "good" server is no longer possible without MiTM interception.
> Blacklists of "known bad" are easily bypassed even with TLS 1.2.
>
> Middleboxes that are limited to closing TCP connections for the
> "known bad", are not particularly effective with TLS 1.2, and will
> be increasingly less so as attacks become more sophisticated.  A
> middlebox that wants to detect the bad must do MiTM interception,
> and with TLS 1.3 will need to intercept *all* traffic, even the
> previously "known good", once the "known good" peer deploys TLS 1.3.
>
> Yes, optimizing out interception of the "authenticated known good"
> is no longer possible.
>
Ok - thanks for the feedback.

-- Flemming