Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites

Jack Visoky <jmvisoky@ra.rockwell.com> Thu, 11 February 2021 19:08 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69AD73A1876 for <tls@ietfa.amsl.com>; Thu, 11 Feb 2021 11:08:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LOFAu678aZpR for <tls@ietfa.amsl.com>; Thu, 11 Feb 2021 11:08:29 -0800 (PST)
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (mail-bn8nam11on2075.outbound.protection.outlook.com [40.107.236.75]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB3483A1874 for <TLS@ietf.org>; Thu, 11 Feb 2021 11:08:29 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Hwyfexlf1iPKsRPTBxh/QWfTs/4Zo5fzxy75dO/3hchPgl69uISSXV2c2GrvgxRv8fjNCZg1qcTfLBiJuQmBixvK7ByTqd9/QUCvSZ0C8x1DpYxh62JN/ZEeK7EJ147k/9nFElPstaMmax+2ob0tzii88E5t5PASfrOm4w/MNJ+HAjjWTqSq/ylHge7UTmWOSedHHZW7sF/JLbNBy5mlzM8HiqxMM+uPGHq6Vaoz/peddUdfCbeC3p52zwbC7P4NfLPupMbcHBGXZQQRt5vs24uszxspycP72bX0/xKuRd8FNDlJ4lX5jtAMxgLM9DfiB00DoRQqIeis+gSu7bEWHg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yVGm5EuiaPkAMsbiSaqA+C1V+FJX9rzPhuoFbidcxgU=; b=fJXNCWoP09sstWjRvfN83oP3kX1qApz/95ZDjrc4H/8vEkOIAOvESQeJlQtRf9PKxTxes5b07ed/1X5qDcAkUiH5vYezrCAMQHfeSIr14zTw5YKYgUPRz+aWO8k+RSV1Mn8Dywtky0zLIXKRilFkXdv2Xvb9+GCBA0sahXN/XTWmWa+nN8/oVamuGRpKCcNVExvbT6FnYuk3/TQRztttOUkjVIBrKc7P3ImFUYKxnhL/DdtZATIliG7lTJrIKO55RGulv5V1bpNY6aPKFYkGWKHGby7tRYiCxKllxTAmCNBTUCicLr1sfOAeTSaHCMnu31HkUzLLSXTszRgU+HK0jg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ra.rockwell.com; dmarc=pass action=none header.from=ra.rockwell.com; dkim=pass header.d=ra.rockwell.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yVGm5EuiaPkAMsbiSaqA+C1V+FJX9rzPhuoFbidcxgU=; b=b5gr1kJgkLw+VNn8WEbW6eJiLaLmQRRwJpgxRkMCFQWbrrGSlguHuv/WiJ48FKC6bb9bsMWrC5Z0pxylNP+up5q4nSY/7GS+12adZefeOlc3PBQxrCBLZ9M3piDanLbRJGE0xsJPJpxzXLAiorVLJoAbPRXnHM8l69wtjFgP/gk=
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com (2603:10b6:4:34::17) by DM5PR22MB0506.namprd22.prod.outlook.com (2603:10b6:3:fb::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.30; Thu, 11 Feb 2021 19:08:27 +0000
Received: from DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::b5:9927:99e6:834b]) by DM5PR2201MB1643.namprd22.prod.outlook.com ([fe80::b5:9927:99e6:834b%5]) with mapi id 15.20.3825.030; Thu, 11 Feb 2021 19:08:27 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
Thread-Index: AQHW/40oXImahIMe80u/3S9Krmf966pRS6aAgAC0KXCAAA7GAIAAJHWQgAAOaQCAAQ7l0A==
Date: Thu, 11 Feb 2021 19:08:27 +0000
Message-ID: <DM5PR2201MB164383B3841D589617697BC1998C9@DM5PR2201MB1643.namprd22.prod.outlook.com>
References: <378F0459-19FB-4A38-83E0-85024AF42237@ericsson.com> <9926f2a8-bcd8-b478-adfe-c800eb7d745d@cs.tcd.ie> <DM5PR2201MB1643A7717E7E9EA39EE71AA0998D9@DM5PR2201MB1643.namprd22.prod.outlook.com> <57d243b8-ccf3-80e2-eb0a-4692609b4eb6@cs.tcd.ie> <DM5PR2201MB1643298487B0234F0FE7820A998C9@DM5PR2201MB1643.namprd22.prod.outlook.com> <90d8770a-d841-0cff-9517-c5f026253b0d@cs.tcd.ie>
In-Reply-To: <90d8770a-d841-0cff-9517-c5f026253b0d@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-dg-ref: PG1ldGE+PGF0IG5tPSJib2R5LnR4dCIgcD0iYzpcdXNlcnNcam12aXNvazFcYXBwZGF0YVxyb2FtaW5nXDA5ZDg0OWI2LTMyZDMtNGE0MC04NWVlLTZiODRiYTI5ZTM1Ylxtc2dzXG1zZy04Mzc0YTAzNy02YzljLTExZWItOTZlMy01NGJmNjQyZjIyYjBcYW1lLXRlc3RcODM3NGEwMzgtNmM5Yy0xMWViLTk2ZTMtNTRiZjY0MmYyMmIwYm9keS50eHQiIHN6PSIxMjk5MiIgdD0iMTMyNTc1NDQxMDUxNTQ3MzUxIiBoPSI5dDc3RnBKd1V3U1BuZ3NsbkJhZHpaYUwyR3c9IiBpZD0iIiBibD0iMCIgYm89IjEiLz48L21ldGE+
x-dg-rorf: true
authentication-results: cs.tcd.ie; dkim=none (message not signed) header.d=none;cs.tcd.ie; dmarc=none action=none header.from=ra.rockwell.com;
x-originating-ip: [2600:1702:19a0:f0c0:7c22:e8e1:aa1e:8cd1]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: adf36c1d-5b67-4dce-60b2-08d8cec069b7
x-ms-traffictypediagnostic: DM5PR22MB0506:
x-microsoft-antispam-prvs: <DM5PR22MB0506943198F8F342ADE0AE4B998C9@DM5PR22MB0506.namprd22.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM5PR2201MB1643.namprd22.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(366004)(39860400002)(376002)(346002)(136003)(478600001)(7696005)(86362001)(5660300002)(66946007)(30864003)(316002)(186003)(966005)(8936002)(9686003)(110136005)(296002)(55016002)(6506007)(53546011)(52536014)(8676002)(2906002)(71200400001)(33656002)(64756008)(66556008)(83380400001)(76116006)(66446008)(66476007); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM5PR2201MB1643.namprd22.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: adf36c1d-5b67-4dce-60b2-08d8cec069b7
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Feb 2021 19:08:27.4444 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tcJNJwQy5P/P9RUoz3ZnTiBogXcvIfw4M7Q+Wx+H/oSYRdTqpAY6DkLBuTrEoj29IOR2Y+DiFopJ7kYHkh2RCwKHPqQy67HxxC3FZ4EEwm4=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR22MB0506
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VaVzkt0sNUEfrFe8psJevI_Wzyw>
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Feb 2021 19:08:32 -0000

Hi Stephen,

I don't have quick and simple guide for how the systems are built sadly. I will say in this context I am representing a group that defines industrial comms called ODVA (https://www.odva.org/), although am drawing on my experience in Industrial Communications beyond just ODVA. Perhaps our website might provide some basic info.

>>Ah. There I don't agree. Attackers don't have to play by our rules...
Well if they can change downstream arm-movement then we have already lost. The relevant variable here is whether or not the can affect operation of the arm's movement, either through MitM packet modification, reconfiguration of equipment, or otherwise. Seeing effects of the movement is likely not done with packet inspection, especially if you are controlling one end of the communication (in which case you already know what packets are sent). In other words I am having trouble discerning the causal chain that gets us from packet inspection to material damage without allowing untrusted comms or packet modification (at least in a general case).

>>You'll not be surprised that I'm unconvinced:-) ...
Alas you are right I'm not surprised :-) First I'd say I don't at all consider this far-fetched, and you rightly point out that Stuxnet was a real thing. That said I do know of at least one product which allows different cipher suites to be used for what is termed "I/O" (think robot arm position control) versus "messaging" (think configuration). At least in this product it is pretty straightforward via a drop down menu. Also to your point about the same transport layer security, yes I 100% agree, and that is a (strong) reason that we want to have these cipher suites in support of the industrial use case. I'll admit the Industrial comms community is not large but I have not yet met someone saying that they want encryption everywhere, in my experience there is a strong desire for these integrity-only cipher suites.

>> I consider that last assertion unproven and likely false...
I'm not surprised that there is a strong bias towards confidentiality but I am a little surprised that there seems to be at least a strong feeling that non-confidentiality cipher suites have no use whatsoever. I would certainly defer and even agree that in the web use case they are of no use, but the machine-to-machine case is different. Further, it looks like there are already several other ciphers registered for use in TLS 1.3. I can't comment on their viability but I would imagine that diverse cipher suites might provide some different information assurance properties, strengths, weaknesses, etc. In other words just because there are trade-offs doesn't mean they shouldn't be registered.

Regardless, I really do appreciate your perspective even if I have some disagreements. At least for me it helps my learning and understanding to hear from experts such as yourself and others on this list.

Thanks,

--Jack


-----Original Message-----
From: Stephen Farrell <stephen.farrell@cs.tcd.ie> 
Sent: Wednesday, February 10, 2021 9:48 PM
To: Jack Visoky <jmvisoky@ra.rockwell.com>; TLS@ietf.org
Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher Suites


Hiya,

First, a caveat - I don't know and am guessing how these systems are built (if you have pointers, those'd be good to see), but nonetheless...

On 11/02/2021 01:57, Jack Visoky wrote:
> Hi Stephen,
> 
> Thanks for elaborating.
> 
> From the general standpoint I think we can both agree an attacker can 
> more easily cause more harm if packets can be modified than not 
> modified, especially in the use case examples.

I don't think that's the interesting question here. We're only discussing the differences between ciphersuites that do, or do not, provide confidentiality.

> Now of course I can't
> and don't claim in all cases of a robotic arm (or any other general
> example) an attacker can't cause damage by simply reading data. For 
> the example you give, it sounds like "changes to the controller"
> involve things like packet drops. The attacker can't simply connect to 
> the controller and reconfigure it due to the TLS authentication,

Ah. There I don't agree. Attackers don't have to play by our rules. They may have a supply-chain or other attack on some of the upstream controller components and/or control an application layer at some point. If they can also see the fine-grained effects of their changes at the downstream arm-movement, then I'm arguing that they may be in a much better position to effect a persistent and agile attack that results in paint-jobs that pass QA checks, but that later cause expensive recalls. If OTOH, the active attack code can't benefit from "visibility" of the fine-grained effects of its changes on the paint arms, then my assertion is that QA and other checks should have an easier time being effective in detecting the dodgy outcome of the borked painting process.

> and can't modify packets due to the same. I'd claim that in general 
> the "packet dropping attack" ranges from marginally more effective to 
> no difference by the attacker knowing the position/speed. In general 
> I'd say it wouldn't be easy to change centrifuge spin rate if all 
> connections have SHA-256 HMACS on their data and use mutual 
> authentication via certificates and/or PSKs. Again a generality but 
> usually these systems need to be designed such that network noise, 
> unexpected power cycle, etc. can be handled without causing major harm 
> (although conversely any downtime is usually money lost, but again you 
> don't need exact position data to cause that). We can certainly debate 
> the edges on this, but I'd still say that a system like this makes a 
> giant improvement moving from no communication security to TLS without 
> encryption, and doesn't gain anything close to that benefit by then 
> moving to encryption.

You'll not be surprised that I'm unconvinced:-) Aside from my almost movie-plot attack (but recalling that stuxnet really dud happen), I'd be very surprised if specific robot arms were programmed to use different ciphersuites according to the actual situational risks involved. And if they could be, it'd still be easier to just use the recommended ciphersuites and not bother with being such an awkward child and omitting confidentiality. Were I procuring equipment, I'd much prefer to buy robots that had the same transport layer security as all the other parts of my overall manufacturing system and not have to do the special additional analysis caused by odd stacks that behave differently in subtle ways. In such a case I'd really want a massive payoff for such subtle divergences, before I'd even think about ok'ing 'em. For the draft in question, I honestly cannot see even the possibility of such a massive payoff.

> All that said I am
> absolutely not against encryption, and I think it should be used as 
> much as possible even in industrial/IoT cases. I would just like to 
> recognize that there are some situations where it isn't needed.

I consider that last assertion unproven and likely false. The game here is defining (or not defining) ciphersuites that are useful in many, many scenarios. My conclusion is that we all lose if we do as this draft proposes and define ciphersuites that can be dangerous in unexpected and hard to analyse ways, should they get widely deployed. (And I hope we've all learned that undeploying these things is a big pile of painful work, to put in very nicely:-)

Cheers,
S.

> 
> Thanks,
> 
> --Jack
> 
> -----Original Message----- From: Stephen Farrell 
> <stephen.farrell@cs.tcd.ie> Sent: Wednesday, February 10, 2021 6:46 PM 
> To: Jack Visoky <jmvisoky@ra.rockwell.com>; John Mattsson 
> <john.mattsson=40ericsson.com@dmarc.ietf.org>; TLS@ietf.org Subject:
> Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity only Cipher 
> Suites
> 
> 
> Hiya,
> 
> On 10/02/2021 22:56, Jack Visoky wrote:
>> Hi Stephen,
>> 
>> I believe the case of the robotic arm which paints cars would be a 
>> reasonable example of a case where confidentiality of data is not 
>> required. I fully admit that it's not generalizable to all robotic 
>> arms painting all cars, but I do believe it holds for many of these 
>> cases. At the risk of treading this ground again, could you elaborate 
>> on your thoughts around this use case?
> 
> Knowing the positioning of an arm from afar, via snooping on the n/w, 
> could allow an attacker to fine-tune an attack aimed at e.g. reducing 
> paint quality, forcing a recall, via changes to a controller (i.e.
> not one of the TLS endpoints). That's not very different to changing 
> the spin-rate of a centrifuge, an attack that we know was mounted, 
> some time ago.
> 
> It's not hard to come up with arguments against these use cases. I 
> don't claim that those are winning arguments, and I don't expect those 
> who desire "visibility" will be won over, but I do claim these are 
> valid arguments for wanting the "best" transport layer security we can 
> get turned on everywhere all the time, to the extent possible.
> I for one believe experience so far has shown that to be the wisest 
> approach in general.
> 
> S.
> 
>> 
>> Thanks,
>> 
>> --Jack
>> 
>> -----Original Message----- From: TLS <tls-bounces@ietf.org> On Behalf 
>> Of Stephen Farrell Sent: Wednesday, February 10, 2021 7:08 AM To: 
>> John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; 
>> TLS@ietf.org
>> Subject: Re: [TLS] EXTERNAL: TLS 1.3 Authentication and Integrity 
>> only Cipher Suites
>> 
>> 
>> Hiya,
>> 
>> I realise it's not proposed as a wg document, but fwiw, I think John 
>> is quite correct below. The only additional point I'd add is that 
>> I've seen cases over the years where the fact that confidentiality 
>> really *is* required only became clear when people actually 
>> considered how to attack systems. I'd be happy to bet beers that will 
>> be the case with some examples mentioned in the draft, esp the 
>> wandering robotic arm.
>> 
>> This seems like a not that well done write-up of a bad idea to me.
>> 
>> S.
>> 
>> On 10/02/2021 09:14, John Mattsson wrote:
>>> Hi,
>>> 
>>> - The draft has a lot of claims regarding benefits:
>>> 
>>> "strong requirement for low latency." "minimize the cryptographic 
>>> algorithms are prioritized" "important for latency to be very low." 
>>> "pay more for a sensor with encryption capability" "come with a 
>>> small runtime memory footprint and reduced processing power, the 
>>> need to minimize" the number of cryptographic algorithms used is 
>>> prioritized."
>>> 
>>> I don't think this draft should be published as long as it gives the 
>>> idea that sacrificing confidentiality has significant benefits for 
>>> latency, memory, processing power, and cost. This is in general not 
>>> the case.
>>> 
>>> The two cipher suites TLS_SHA256_SHA256 and TLS_SHA384_SHA384 
>>> defined by the draft causes much more message expansion (32 and
>>> 48 bytes tags instead of 16 or 8 bytes) than the already registered 
>>> cipher suites for TLS 1.3. In many IoT radio systems with small 
>>> frames this will leads to significantly increased latency. I think 
>>> that needs to be mentioned.
>>> 
>>> 
>>> - The draft has ridiculous amount of sentences saying that 
>>> confidentiality is not strictly needed.
>>> 
>>> "do not require confidentiality" "privacy is not strictly needed" 
>>> "no strong requirement for confidentiality" "no requirement to 
>>> encrypt messages" "no need for confidentiality"
>>> "reduced need for confidentiality" "confidentiality requirements are 
>>> relaxed" "do not require confidential communications" "does not 
>>> convey private information" "without requiring the communication 
>>> to/from the robotic arm to be encrypted" "doesn't grant the attacker 
>>> information that can be exploited" "no confidentiality requirements"
>>> 
>>> It would be more honest if the draft simply stated that "the are use 
>>> cases that require visibility". If visibility is not a requirement 
>>> for the use cases, I think IETF could help you to standardize SHA-2 
>>> only cipher suites offering confidentiality.
>>> 
>>> 
>>> - The draft mentions that the security considerations regarding 
>>> confidentiality and privacy does not hold. The draft does not 
>>> mention that it breaks one of the stated security properties of TLS 
>>> 1.3, namely "Protection of endpoint identities". This is actually 
>>> quite problematic. EAP-TLS 1.3 relied on this stated TLS
>>> 1.3 property to be true.
>>> 
>>> John
>>> 
>>> _______________________________________________ TLS mailing list 
>>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>>>