Re: [TLS] Industry Concerns about TLS 1.3

BITS Security <BITSSecurity@fsroundtable.org> Fri, 23 September 2016 21:35 UTC

Return-Path: <BITSSecurity@fsroundtable.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02A5E12B920 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 14:35:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fsroundtable.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NU7iDEV9hIu9 for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 14:34:57 -0700 (PDT)
Received: from NAM01-SN1-obe.outbound.protection.outlook.com (mail-sn1nam01on0063.outbound.protection.outlook.com [104.47.32.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09A2A12B56F for <tls@ietf.org>; Fri, 23 Sep 2016 14:34:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fsroundtable.onmicrosoft.com; s=selector1-fsroundtable-org; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=0KKMgUlHXfPZO8Yov5qwaSc+TQzqCA3Bt2JKyuyLGCs=; b=HGFwT8k+eLdC6LRU4+AYswz796dXxRYgLDfLSDdPVI7ObrN16DTR7aCTs9Qnp6CmFXcsMdAdH/7a+/nu1ThI8i5ILyg7xAymBhJGeKG6uTj5KMgfyO6o4gVw77KHog6tN8XqoAEQf3oOIYxt77xoQ+vMbW2qByBUVbdP7nx7zJA=
Received: from DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) by DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.619.10; Fri, 23 Sep 2016 21:34:55 +0000
Received: from DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) by DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) with mapi id 15.01.0619.011; Fri, 23 Sep 2016 21:34:55 +0000
From: BITS Security <BITSSecurity@fsroundtable.org>
To: Xiaoyin Liu <xiaoyin.l@outlook.com>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25fQADrwVgABxJhIAADgIdgAAAS/+AAAFEjIAAAGtwAAACvFsAAARoUQAAAOAJQAADBekhAADqFqA=
Date: Fri, 23 Sep 2016 21:34:55 +0000
Message-ID: <DM5PR11MB1419384BB86D2C5F791DD1A1F4C80@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <72011214.413503.1474650126973@mail.yahoo.com> <e24a06b8d0d04ccc80b9a55d83bf5606@usma1ex-dag1mb1.msg.corp.akamai.com>, <DM5PR11MB141926C5806296FFD7252A45F4C80@DM5PR11MB1419.namprd11.prod.outlook.com> <CY1PR15MB0778E06B122413B7D0C9E796FFC80@CY1PR15MB0778.namprd15.prod.outlook.com>
In-Reply-To: <CY1PR15MB0778E06B122413B7D0C9E796FFC80@CY1PR15MB0778.namprd15.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=BITSSecurity@fsroundtable.org;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [165.117.248.226]
x-ms-office365-filtering-correlation-id: 9a9c8cac-bec5-4410-e84f-08d3e3f97620
x-microsoft-exchange-diagnostics: 1; DM5PR11MB1419; 6:MujJSRkZaMNmlEqsUOuaEPfuKD9HUqFDORp4O+iWr6lRI/OBA564RacBRXLP7/wIhXggW+t5hMElOeIGYBQb0fOvhvOV0gwTUR5YCepqH/GrbXG5rf/V3GlEQm9xaqPQv4DLRlMnotFHYpkPNyx/phLK8vEDchhenJ8ct/UopDJCm0ACh5HuiXYDq/3Cm6JSJCgAFfLeZOiXrMRUGyvnZorUqkFB+XPF3i0vSxFCGLzYGWJGGTq1K7RJTlsJl4nuxy+dLR7/TO4C5fMj74XNbfduDfjwyF2S/qxnowhCMB1FVxfGdjLNsI+xl8P9yH0q; 5:xwM6VBdX080xF/se9N4iDPhtP4gEjQ1+wPHefHJ7oB3lxyBCL0Fuc9H3pEB/CTl6HFyFEH3aVbdGv67qbg2fARnx0PwygAilEI0mCmF4wOZBoxKWzf3h8NnxGZWbwZHRN5+d4ORlSMEHTlSYuCmcmA==; 24:GJ9ZCzkm5j8ZiW0nbwYhd23B2SAU6dl9zsx31+1hy8/evliXJlpbnU4s77+Qif8rqJ2raWmPDnW3HhFpwFKZPpIouq4YXWNdu/2NyrWQ6t0=; 7:z+4M12c1bQsHYZEH/K+UmA1VzXR1Cg6oCHA2o1siJ0SNZCr7bWmOibLS/VQoOLusiXdb1bBEjX0nbaxgsbuxfSCamDqzciF6ye7h1fntEuZQj2KJxfQekhzOyHvf/zVIp2gr+J3XBbaomCnmXgRajpKaDt8+Y6bFujxws/xblXyxq8udY9H3fHfgqsj6UYM1xyUO1fY2Lhf8pTS6DmyQRHlfezloIJWcWmGynqUrZSiaXeOZ5ZESwUbVsH16niD0ORtZj7xIu1hIxConlAmxZUm30ZtTdoVZgJVXox/oEL3eFRR6TQINzZZ9P5T6462G
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM5PR11MB1419;
x-microsoft-antispam-prvs: <DM5PR11MB14197F758243C9070D02B8C7BDC80@DM5PR11MB1419.namprd11.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(148322886591682)(192374486261705)(189930954265078);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040176)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6042046)(6043046); SRVR:DM5PR11MB1419; BCL:0; PCL:0; RULEID:; SRVR:DM5PR11MB1419;
x-forefront-prvs: 0074BBE012
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(377454003)(13464003)(189002)(199003)(101416001)(7846002)(97736004)(7736002)(7696004)(8676002)(81156014)(81166006)(305945005)(74316002)(122556002)(2900100001)(5660300001)(189998001)(3900700001)(110136003)(80792005)(6916009)(2950100002)(87936001)(3660700001)(3280700002)(11100500001)(105586002)(5002640100001)(19580405001)(6116002)(9686002)(2906002)(19580395003)(66066001)(8936002)(93886004)(586003)(4326007)(76176999)(33656002)(77096005)(54356999)(10400500002)(3846002)(86362001)(15975445007)(106356001)(99286002)(92566002)(68736007)(102836003)(76576001)(50986999); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR11MB1419; H:DM5PR11MB1419.namprd11.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: fsroundtable.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: fsroundtable.org
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Sep 2016 21:34:55.5199 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 841de5a0-73e8-4cbc-8142-f80b225ef22d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR11MB1419
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Oe0thd2MzTA5S8dPU6MufdIhHws>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 21:35:00 -0000

> you can keep using TLS1.2 in your internal network, can't you?

There are both public and private sector regulators arcing towards being more prescriptive in this area.  It is possible, if not likely, in the not too distant future that my member companies will not have the choice to "downgrade" to "obsolete" TLS versions.  

Note: the standards track document says it "Obsoletes: RFC 5246" which is TLS 1.2.  That's a signal that may prove difficult to divert in this rapidly evolving threat and regulatory environment.

- Andrew 



From: Xiaoyin Liu [mailto:xiaoyin.l@outlook.com] 
Sent: Friday, September 23, 2016 5:00 PM
To: BITS Security <BITSSecurity@fsroundtable.org>; Salz, Rich <rsalz@akamai.com>; nalini.elkins@insidethestack.com
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3

Andrew,
 
I don't understand why your "choice is being removed", because you can keep using TLS1.2 in your internal network, can't you?
 
Best,
Xiaoyin
 
From: BITS Security
Sent: Friday, September 23, 2016 4:31 PM
To: Salz, Rich; nalini.elkins@insidethestack.com
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3
 
Rich (et al.) -- I understand where you are coming from but I will poke a little bit at this portrayal.  

We are not here hat-in-hand asking for a return to RSA key exchange to the proposed standard.  We do however want to raise our concern (and hopefully your awareness) of what appears to be an unintended consequence of the move to PFS-only choices.  

What is happening from our perspective is choice is being removed and an adequate replacement has (seemingly) not been identified.  This lack of choice may not affect everyone and every use-case but it will predictably affect large, complex, highly regulated enterprises in a serious manner.  This is a classic case of security requirement being in conflict with a different security requirement.  

IETF protocols are run extensively both on the public Internet and within private enterprises.  Any decisions made by the TLS Working Group will affect both environments, and the needs and requirements of both environments should be considered.

-Andrew


-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Salz, Rich
Sent: Friday, September 23, 2016 3:08 PM
To: nalini.elkins@insidethestack.com
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3


> It would be very interesting to get the network diagnostic and operations people (rather than the architects) of the above companies involved in this conversation.

Nothing has ever stopped them.  Never. Participation is as simple as joining a mailing list.  The IETF has been doing SSL and TLS for nearly 20 years.  It is not a secret.  It was incumbent on them to reach out and get involved.   

> Why don't we listen to each other?   I know at IETF, I often hear that we don't get enough operators to comment and give feedback.  Well, here you have some.  It may be that these companies have problems that are different from Google's (just as an example).

Don't try to equate "listen to each other" with "meet my requirement."  The message has been stated, very clearly, from individuals, WG members, through document editors and WG chairs and up to Security Directors:  static RSA is not coming back to TLS 1.3 .  Since before the last IETF this was the message, consistently.  So perhaps you should answer the question first -- why aren't *you* listening? :)

PFS is also possible in TLS 1.1 and later.  What does, say USBank, do to prevent PFS in their existing deployment?  Why won't additional controls to prevent TLS 1.3 and its mandatory PFS be expected to work here as well?  So far all I've seen is "maybe there's bugs in TLS 1.2 and we'll be forced to move to TLS 1.3"  Shrug.  There are bugs everywhere.   Maybe there's bugs in TLS 1.3 too.

Look, pretty much the entire world is being spied on by national-scale adversaries who are recording all traffic for eventual decryption and correlation.  *Almost everyone* is having their traffic surveilled. The problems of debugging a set of enterprise apps doesn't amount to a hill of beans in that world. It just doesn't. Same for a particular industry's regulatory requirements. 

> Isn't our goal to have the best standards possible?   Any organism (including the IETF), needs feedback to thrive.

Oxygen, coke, and cookies too.

--
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz _______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls