Re: [TLS] Broken browser behaviour with SCADA TLS

Hubert Kario <hkario@redhat.com> Tue, 10 July 2018 12:45 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C8FA127598 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 05:45:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vDw0w_FZja3y for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 05:45:18 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DDBA126BED for <tls@ietf.org>; Tue, 10 Jul 2018 05:45:18 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.rdu2.redhat.com [10.11.54.3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 328BA4070486; Tue, 10 Jul 2018 12:45:17 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id 1A45A111AF1D; Tue, 10 Jul 2018 12:45:15 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Björn Haase <bjoern.haase@conducta.endress.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 10 Jul 2018 14:45:05 +0200
Message-ID: <5229868.Eh3Akk7WAq@pintsize.usersys.redhat.com>
In-Reply-To: <VI1PR0502MB396829B25B25170E6BC78129A85B0@VI1PR0502MB3968.eurprd05.prod.outlook.com>
References: <1530687136897.97792@cs.auckland.ac.nz> <1531182771058.21025@cs.auckland.ac.nz> <VI1PR0502MB396829B25B25170E6BC78129A85B0@VI1PR0502MB3968.eurprd05.prod.outlook.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2942853.07V4BSAYrt"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.3
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Tue, 10 Jul 2018 12:45:17 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Tue, 10 Jul 2018 12:45:17 +0000 (UTC) for IP:'10.11.54.3' DOMAIN:'int-mx03.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IUhBIsAdhTqsgBTDgZWnzrq00x8>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 12:45:20 -0000

On Tuesday, 10 July 2018 08:47:15 CEST Björn Haase wrote:
> > Peter Gutmann wrote:
> >In addition, the security doesn't have to be theoretically perfect, just
> >good enough.  An isolated network is frequently deemed secure enough,
> Mostly in my analysis the assumption of the "isolation" of the network is a
> security-misconception making setups vulnerable. You just need a network
> plug and an own wireless device for making the plant remotely vulnerable.
> While I agree that in most cases permanent physical access to a plant by an
> attacker is unlikely, I consider it clearly feasible for the adversary to
> have short-time access to an installation.

exactly, and plopping down an Ethernet to M2M gateway is something that will 
require access once and doesn't even require a knowledgeable attacker (variant 
of Evil Maid attack essentially)

> >(16-bit device, and it took about 30s for the connection to be established,
> >the key size was chosen because it was all the hardware could handle).
> BTW, This is actually why we in the ICS business need TLS1.3 with its fast
> options on tiny devices such as X25519 and Ed25519. That's by integer
> factors faster on devices such as the M0 or the MSP430 than all of the
> fastest legacy options, such as P256!
> 
> Yours,
> 
> Björn
> 
> P.S.:
> 
> Also in my perception, we clearly need a PAKE option for ICS use, both as
> replacement for PSK for machine2machine interfaces and for true
> operator-account logins. We currently cannot to rely on a properly
> installed PKI in ICS environments.

given what you said above, it sounds to me, like the PAKE in question should 
use negotiation for group (curve) selection, wouldn't it?

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic