Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Marsh Ray <marsh@extendedsubset.com> Tue, 09 November 2010 02:38 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C54F23A6941 for <tls@core3.amsl.com>; Mon, 8 Nov 2010 18:38:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[AWL=1.000, BAYES_00=-2.599, GB_I_LETTER=-2]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L6M5ssWAGbCx for <tls@core3.amsl.com>; Mon, 8 Nov 2010 18:38:04 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 0A23C3A6A39 for <tls@ietf.org>; Mon, 8 Nov 2010 18:37:53 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1PFe69-000JfI-Aq; Tue, 09 Nov 2010 02:38:13 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 52A7F6019; Tue, 9 Nov 2010 02:38:10 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18WXrI7Etp/kUB41x0KHbBmONMQuQBduUE=
Message-ID: <4CD8B412.2070402@extendedsubset.com>
Date: Mon, 08 Nov 2010 20:38:10 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.15) Gecko/20101027 Thunderbird/3.0.10
MIME-Version: 1.0
To: Bill Frantz <frantz@pwpconsult.com>
References: <r314ps-1064i-F1768EC0FD3A4F8AB751114850DB0BBD@Bill-Frantzs-MacBook-Pro.local>
In-Reply-To: <r314ps-1064i-F1768EC0FD3A4F8AB751114850DB0BBD@Bill-Frantzs-MacBook-Pro.local>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Nov 2010 02:38:08 -0000

Marsh Ray <marsh@extendedsubset.com> writes:
> Should we only be concerned with passive eavesdropping? If so, then
> consider how much higher adoption could have been if the specs had
> endorsed anon-anon DH connections such that there was no need for
> admins to set up certificates for their mail servers before deploying
> encryption.

On 11/08/2010 06:38 PM, Peter Gutmann wrote:
> The spec already does, RSA-as-anon-DH-equivalent seems to be the
> default deployment mode outside of HTTPS in browsers (I've always
> found it amusing that anon-DH use in SSL/TLS is treated as some form
> of leprosy by SSL developers and then the admins who use it turn RSA
> into anon-DH anyway by whatever means they can, self-signed certs,
> openssl ca ...', throwaway free certs, ...).

:-)

On 11/08/2010 06:58 PM, Bill Frantz wrote:
>
> Don't underestimate the value of protection from passive
> eavesdropping.

For the record, I was sincerely more interested in how Peter would 
respond than I was arguing against the merits of unauthenticated encryption.

I do think, however, that unauthenticated encryption is scary. It has 
that combination of being easy to set up, it looks like great 
pseudorandom data on a network monitor, yet it provides absolutely no 
defense against an entire class of practical "attack". (I put it in the 
quotes to question the use of the term in cases where the specific 
security property is explicitly disclaimed.)

So maybe a little dogmatic phobia of ADH is appropriate to keep us on track?

> It buys you quite a bit in the mobile WiFi world,
> where trusting the network providers is not an unreasonable level of
> trust compared with trusting anyone who can hear your radio
> connection.

Which did you mean:

Mobile, i.e. GSM and CDMA?   - varying degrees of pwned.

Or "mobile" WiFi hotspots?   - pwned.

> As an exercise for the student: Do you trust your network provider
> more than you trust our current version of PKI?

Yeah good question.

My answer is that it's meaningless to talk about "trusting" my network 
provider, other than having expectation that they will deliver my 
packets with high probability and low latency (and bill me for it 
accurately). No security properties per se are guaranteed by the design 
of the Internet. This was an intentional decision on the part of its 
designers. There were plenty of other networks back then that tried to 
build in all sorts of properties like that, but use the net we have 
today because it just works better this way.

> My answer might depend on how the three letter agencies active where
> my packets may flow fit into my threat model.

You don't know the route your packets will take across the public net. 
Every packet may take a different route. Really.

Or alternatively, an attacker could arrange for your data to be 
transmitted from a geosynchronous satellite over an unencrypted downlink 
where they could be received anonymously by consumer equipment anywhere 
on the entire continent:
http://www.blackhat.com/presentations/bh-dc-10/Nve_Leonardo/BlackHat-DC-2010-Nve-Playing-with-SAT-1.2-wp.pdf

- Marsh