Re: [TLS] Industry Concerns about TLS 1.3

BITS Security <BITSSecurity@fsroundtable.org> Mon, 26 September 2016 19:43 UTC

Return-Path: <BITSSecurity@fsroundtable.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C868712B249 for <tls@ietfa.amsl.com>; Mon, 26 Sep 2016 12:43:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fsroundtable.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qf4G1Vyxf0VB for <tls@ietfa.amsl.com>; Mon, 26 Sep 2016 12:43:05 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0057.outbound.protection.outlook.com [104.47.36.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7B9212B23B for <tls@ietf.org>; Mon, 26 Sep 2016 12:43:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fsroundtable.onmicrosoft.com; s=selector1-fsroundtable-org; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=nwm0HecfWvDsVKEy11RYXy5bwHpV/FoSXFC6AqDD8TA=; b=MELmHD/Vx6NcgN64/vdJE8vd0z/n+1XBkjE6BNRn/v0kGc23RQ7Ktid/vuxOL+DJOLwr4Gtf1omfg2U5szUxMmI6YMKB3QnYLPgW/62Gc//3WMza+sUigDW6r0mr5nhuIJQbCqnpUVVTH5DvBDMnEhtT0bK7QC7Wgu5ENv1MPLk=
Received: from DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) by DM5PR11MB1417.namprd11.prod.outlook.com (10.168.104.19) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.619.10; Mon, 26 Sep 2016 19:43:02 +0000
Received: from DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) by DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) with mapi id 15.01.0619.011; Mon, 26 Sep 2016 19:43:02 +0000
From: BITS Security <BITSSecurity@fsroundtable.org>
To: Brian Sniffen <bsniffen@akamai.com>, "nalini.elkins@insidethestack.com" <nalini.elkins@insidethestack.com>, Watson Ladd <watsonbladd@gmail.com>, "Ackermann, Michael" <MAckermann@bcbsm.com>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25fQADrwVgABxJhIAADgIdgAAAS/+AAAFEjIAAAGtwAAACvFsAAEhErwAAU9OGgA==
Date: Mon, 26 Sep 2016 19:43:02 +0000
Message-ID: <DM5PR11MB1419BB1049845BA03A96A0B8F4CD0@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <72011214.413503.1474650126973@mail.yahoo.com> <m21t088xkl.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
In-Reply-To: <m21t088xkl.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=BITSSecurity@fsroundtable.org;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [165.117.248.226]
x-ms-office365-filtering-correlation-id: c57c0901-d180-4611-d541-08d3e645542a
x-microsoft-exchange-diagnostics: 1; DM5PR11MB1417; 6:GXaJfyEBzky0UqddRJwEsWJNgw9ClPFpsSdkvK8sAsXv2u5wn831WFyarGEDr8DdIK6NEHLNyf/attHYwDdnXcfBB2dpe3Dk+d5xD2yY0uPd5wxleEAJtAQCMa+uJ/OTvEW4y4mQz9JbxkjdwjEkcRCPN4qkbxHaokq07uv7pNHsgbjLVxBDJOzjZQwn1LafniOijTAU2ShJvgxOnhhppOOLfhs6zsF8xdUaPQFDIW1GFNcVVzcEBHz++fZUv2BQzzhoPTmUMxL2YRmwLQNf7SfWsQjpFux6J1b9j8i7HTegeZj6vFNcOyGrhSnP2WzD; 5:UefB5XoQMqRJ2Kd6dN73g7llucOZlw13JKgClU62hf/g2KViWasdmO8YJkDmLKruz0ju1uoHu9xPjaNUhuQ8LcD6vPyrpzomlUYOt9yKfrIcPpHRVodQEv1qpx2nhUh2nZzsCkRXVn6zsoqGnyhb0g==; 24:+hCDQvhTTKwDNMuzGasQ4mTKnBmYuf1k9Jx9G9kPR6PWqtDiAyUTt8cuqaNv693q380RQ3ZGCozFNsMSdlUE+Xf9bebmBgRux//cO1eGsFQ=; 7:bBB2Rxr+/tuotE83S164m528/cvFe/CtOWl2ySen4BhiBpsKDdgzGpEdO9rgWw+F/vpqOIrDDdyLVReY+BFLq34hfRdV9BFnEzDYZFHySKT9tbnpAn8G5wuYzgxBgdzWUfyyi+eN3z4Z7Phixw7UncvV7chxi883JvoAifH6pLoqqtzDBiIVc+gGSJ6AnRy2C9ZTV7lLKFsqNlFWAVu0Gh6mstI2MGhkV6mt3B7Y4kJjKh4c8BDAJ6HgvyEV59wbEIiJ0Z/+KbSQHzzMv7JJoDCo1d4tJI8CWgcOWUDPDp07vlwXyVmjM5HHgGnhrlmS
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM5PR11MB1417;
x-microsoft-antispam-prvs: <DM5PR11MB1417CADF380106FC757E9EAFBDCD0@DM5PR11MB1417.namprd11.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(278428928389397)(192374486261705)(86572411397741)(266576461109395)(17755550239193);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040176)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6042046)(6043046); SRVR:DM5PR11MB1417; BCL:0; PCL:0; RULEID:; SRVR:DM5PR11MB1417;
x-forefront-prvs: 00770C4423
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(189002)(24454002)(85714005)(13464003)(377454003)(199003)(51914003)(9686002)(105586002)(50986999)(19580395003)(99286002)(87936001)(15975445007)(19580405001)(76576001)(2501003)(189998001)(101416001)(5002640100001)(92566002)(102836003)(586003)(2900100001)(77096005)(86362001)(11100500001)(6116002)(3846002)(66066001)(68736007)(7696004)(122556002)(8936002)(305945005)(3280700002)(8676002)(10400500002)(4326007)(5660300001)(7736002)(76176999)(33656002)(106356001)(74316002)(7846002)(3660700001)(93886004)(54356999)(97736004)(81156014)(80792005)(81166006)(5001770100001)(2950100002)(2906002); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR11MB1417; H:DM5PR11MB1419.namprd11.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: fsroundtable.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: fsroundtable.org
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Sep 2016 19:43:02.8016 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 841de5a0-73e8-4cbc-8142-f80b225ef22d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR11MB1417
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O2TODUGs2VgQc5qVjbwCwZ6ZfFY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2016 19:43:10 -0000

Hi Brian--Thanks for the practitioner comment.  

Something perhaps worth mentioning here is that there often isn't just one support team inside an enterprise.  There are application support teams for each application, network support people, security engineering support people, server support people, desktop support people, mainframe support people, packet analysis teams.  All of them use different methods, and often each doesn't know details about how the other teams work.  Some of these teams do work at the endpoints but many gain visibility through other means (at least in the FS industry).  

-Andrew 




-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Brian Sniffen
Sent: Saturday, September 24, 2016 11:31 PM
To: nalini.elkins@insidethestack.com; Watson Ladd <watsonbladd@gmail.com>; Ackermann, Michael <MAckermann@bcbsm.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3

nalini.elkins@insidethestack.com writes:

> [ Unknown encryption status ]
> [ Unknown signature status ]
>
>
>
>>>
>>> What I am saying,  in relation to your "Delivering a stable product"  comment is that over time various industries have learned what it takes to "Deliver a stable product".    We did not >>want to invest millions in these debugging networks.  But  we learned the hard way,  that it was necessary.
>>> I am not a member of the banking coalition that started this subject,  nor of the banking industry at all,  but I certainly understand their perspective and am concerned about  the same >>unmanageable future they described.
>
>>Do  Akami, Cloudlflare and Google magically not have these problems?
> It would be very interesting to get the network diagnostic and 
> operations people (rather than the architects) of the above companies 
> involved in this conversation.

Hi, technical person most directly responsible for incident response and urgent debugging here.  We modify endpoints to get what we need.  We did have taps that relied on knowing the RSA Kx secret... but haven't used them in about a decade.

I think the banks have an answer not available to the global passive
adversaries: modify the server or client to use a fixed ECDH share, then use tech much like their current choices.  It'll take a while to develop, but nobody in that environment plans to move to TLS 1.3 for operational systems any time soon anyway.

-Brian


> Also, you know, companies don't really enjoy spending money on network 
> diagnostic products which might be considered overhead.   So, if they are, we might do them the courtesy of not thinking that they are foolish to do so. Why don't we listen to each other?   I know at IETF, I often hear that we don't get enough operators to comment and give feedback.  Well, here you have some.  It may be that these companies have problems that are different from Google's (just as an example).
> Isn't our goal to have the best standards possible?   Any organism (including the IETF), needs feedback to thrive.
> Nalini
>>
>> Thanks
>>
>> Mike
>>
>>
>>
>> -----Original Message-----
>> From: Jeffrey Walton [mailto:noloader@gmail.com]
>> Sent: Friday, September 23, 2016 10:55 AM
>> To: Ackermann, Michael <MAckermann@bcbsm.com>
>> Cc: BITS Security <BITSSecurity@fsroundtable.org>; tls@ietf.org
>> Subject: Re: [TLS] Industry Concerns about TLS 1.3
>>
>> On Fri, Sep 23, 2016 at 10:46 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>>> From the perspective an Enterprise that runs these applications and has invested HEAVILY in the debugging networks.........
>>>
>>> The reason we are debugging these networks is so that "The 5-6 order of magnitude of folks using them"  will have good service.  If they do not,  they will consider competitors and/or generate a litany service calls or complaints.        I.E.    When these "Folks"  are slow or not working they are just as unhappy as we are.
>>>
>>
>> Isn't that the market operating as expected? Those who deliver a stable product at a competitive price are rewarded, while those who fail to deliver or deliver at an unreasonable cost are not? (Some hand waiving).
>>
>> If all providers failed to deliver or delivered an inferior product, then it might indicate a major course correction is needed. But I don't think that's the case here.
>>
>> Jeff
>>
>>
>> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>>
>>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>    
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>
>>>
>>> What I am saying,  in relation to your "Delivering a stable product"  comment is that over time various industries have learned what it takes to "Deliver a stable product".    We did not >>want to invest millions in these debugging networks.  But  we learned the hard way,  that it was necessary.
>>> I am not a member of the banking coalition that started this subject,  nor of the banking industry at all,  but I certainly understand their perspective and am concerned about  the same >>unmanageable future they described.
>
>>Do  Akami, Cloudlflare and Google magically not have these problems?
> It would be very interesting to get the network diagnostic and operations people (rather than the architects) of the above companies involved in this conversation.
> Also, you know, companies don't really enjoy spending money on network 
> diagnostic products which might be considered overhead.   So, if they are, we might do them the courtesy of not thinking that they are foolish to do so. Why don't we listen to each other?   I know at IETF, I often hear that we don't get enough operators to comment and give feedback.  Well, here you have some.  It may be that these companies have problems that are different from Google's (just as an example).
> Isn't our goal to have the best standards possible?   Any organism (including the IETF), needs feedback to thrive.
> Nalini
>>
>> Thanks
>>
>> Mike
>>
>>
>>
>> -----Original Message-----
>> From: Jeffrey Walton [mailto:noloader@gmail.com]
>> Sent: Friday, September 23, 2016 10:55 AM
>> To: Ackermann, Michael <MAckermann@bcbsm.com>
>> Cc: BITS Security <BITSSecurity@fsroundtable.org>; tls@ietf.org
>> Subject: Re: [TLS] Industry Concerns about TLS 1.3
>>
>> On Fri, Sep 23, 2016 at 10:46 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>>> From the perspective an Enterprise that runs these applications and has invested HEAVILY in the debugging networks.........
>>>
>>> The reason we are debugging these networks is so that "The 5-6 order of magnitude of folks using them"  will have good service.  If they do not,  they will consider competitors and/or generate a litany service calls or complaints.        I.E.    When these "Folks"  are slow or not working they are just as unhappy as we are.
>>>
>>
>> Isn't that the market operating as expected? Those who deliver a stable product at a competitive price are rewarded, while those who fail to deliver or deliver at an unreasonable cost are not? (Some hand waiving).
>>
>> If all providers failed to deliver or delivered an inferior product, then it might indicate a major course correction is needed. But I don't think that's the case here.
>>
>> Jeff
>>
>>
>> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>>
>>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls

--
Brian Sniffen
Akamai Technologies

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls