Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Steve Fenter <steven.fenter58@gmail.com> Tue, 11 July 2017 23:59 UTC

Return-Path: <steven.fenter58@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18ECF1276AF for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 16:59:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id InmsiufI_HbI for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 16:59:56 -0700 (PDT)
Received: from mail-qk0-x243.google.com (mail-qk0-x243.google.com [IPv6:2607:f8b0:400d:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7626126C7A for <tls@ietf.org>; Tue, 11 Jul 2017 16:59:55 -0700 (PDT)
Received: by mail-qk0-x243.google.com with SMTP id q66so1108155qki.1 for <tls@ietf.org>; Tue, 11 Jul 2017 16:59:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=references:in-reply-to:mime-version:content-transfer-encoding :message-id:cc:from:subject:date:to; bh=YjsfEcYZnCL36i/ir9TQZYZ7/yu30zhsb2r0jjtka7c=; b=VRj1UhGZ144QQpFbVIORTmx4fUfybuGlYpyYk3+1TVbffbxBJqUypLs6i8we4BI/1V 8MSRO89DB7H71oOYO6Ljw7/gmrNBAuN2CqhhD4mjKUxSuXzPakm/WD6Qf/I1ZzUBHNnv sYWVmvKLnPLyOzZPelKxWe1pAirUlFosNU6WgOsylGg8FEK7IlloH0S7vIDvYUZT2UfE VR5suq4f9KsmooUjEBvNukZiRYivk/qUknuu+4q8RkYS83xBZXpRH0KkNSRY+tbEb3E/ jddv75cnyc8d0u9h/aBwJtamjfTejAG6QNk6gEzRPbu0U6gKjWfgEYMjSA1kkgkWnbW0 BETQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:references:in-reply-to:mime-version :content-transfer-encoding:message-id:cc:from:subject:date:to; bh=YjsfEcYZnCL36i/ir9TQZYZ7/yu30zhsb2r0jjtka7c=; b=kIt61LQCGA2G3SlXIabvzN6jyu5gh7NnKGWkfBg+yofbaCoFYtcKGQMjzN23jHGf6Q PLEyRh317VNRrWSlrkasMGFGwjaZYAfKhiGOFjRYdxIZ/CF1/Sl9TH0QX18UbNATMGdt CiI1xCIGkNdanJThqCuVXSvIIB4Qdl7XpwGHKeaAvoXfamIczaj8Ci42QJEsFDtGjiDr hvXscEWKDpMC6o427/YkhE27ykSGfHkv33kinFXf/vkEc+x5RXnDcBcewI0qdWG7xElx 36QKDtdJwVz1jfPt5eT8L8axMxXLnD8N6rJ9Wko2eZlLiaGz11g5LY322Vr/lW/Wp5VM lqRA==
X-Gm-Message-State: AIVw1110feMOKUF8WXkHVp/wnSYmpHo24kGksCqyTxPbVgLdpbe61QMz FjphiHrjXWdvkQ==
X-Received: by 10.55.162.210 with SMTP id l201mr2944776qke.180.1499817595077; Tue, 11 Jul 2017 16:59:55 -0700 (PDT)
Received: from [100.73.242.54] (236.sub-174-219-12.myvzw.com. [174.219.12.236]) by smtp.gmail.com with ESMTPSA id j65sm574114qkf.38.2017.07.11.16.59.54 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 11 Jul 2017 16:59:54 -0700 (PDT)
References: <D7648213-261E-4A26-BD6A-A5CB7F036D2C@gmail.com> <e0f078a7-5ef7-7cd2-8e88-dceea13638e7@cs.tcd.ie>
In-Reply-To: <e0f078a7-5ef7-7cd2-8e88-dceea13638e7@cs.tcd.ie>
Mime-Version: 1.0 (1.0)
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="us-ascii"
Message-Id: <2F25802B-195C-47A9-8270-5EF487A1F925@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
X-Mailer: iPad Mail (11D201)
From: Steve Fenter <steven.fenter58@gmail.com>
Date: Tue, 11 Jul 2017 18:59:55 -0500
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LF1GfXukw_zuY8O9hMjBlM8Dveo>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jul 2017 23:59:57 -0000


> On Jul 11, 2017, at 2:15 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> To add to Ted's clarification requests:
> 
>> On 11/07/17 19:39, Steve Fenter wrote:
>> Network security monitoring is not just monitoring traffic that
>> results from communications with customers and partners.  All it
>> takes is for one user to click on a phishing email and there is
>> malware inside the enterprise.  Once this happens, TLS becomes the
>> enemy, because 30% of malware is TLS encrypted, and any TLS features
>> intended to thwart payload inspection work against the enterprise.
> 
> I'd appreciate a citation for that 30% figure.

30% came from Cisco Systems at a recent Cisco Live conference.  Their numbers indicated 10% in 2015 and 30% today
> 
> And if you had one an estimate for how much malware does it's own
> obfuscation or home-grown crypto in addition or instead of using TLS.
> The reason to ask is that as soon as malware does that then you
> are back to analysis based on ciphertext only. From descriptions
> of advanced attack schemes, they do seem to do both when calling
> home or exfiltrating data. In which case I think your argument
> falls.

I don't have any numbers for home-grown crypto.  I would think the odds are better for the enterprise if they can decrypt and inspect whatever portion is TLS.
> 
>> Malware does not always phone home out to the Internet on day 1 of
>> infection.  
> 
> In what circumstance will malware phone home to a TLS server that
> is playing your wiretap game? That seems utterly illogical but
> maybe I'm missing a reason why someone's malware will use TLS to
> talk to a server that is controlled by the victim network as part
> of phoning home. Please clarify.

Phone home would have to be caught by an inline solution on the way out the Internet.  I was just suggesting that malware could be caught earlier in the process with multiple inspection points throughout the enterprise.
> 
> S.
>