Re: [TLS] Industry Concerns about TLS 1.3

BITS Security <BITSSecurity@fsroundtable.org> Mon, 26 September 2016 19:02 UTC

Return-Path: <BITSSecurity@fsroundtable.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B5CF12B36D for <tls@ietfa.amsl.com>; Mon, 26 Sep 2016 12:02:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fsroundtable.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FmEf6zagsY7w for <tls@ietfa.amsl.com>; Mon, 26 Sep 2016 12:02:21 -0700 (PDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-by2nam01on0048.outbound.protection.outlook.com [104.47.34.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0452D12B373 for <tls@ietf.org>; Mon, 26 Sep 2016 12:01:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fsroundtable.onmicrosoft.com; s=selector1-fsroundtable-org; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=amFD2EZumceA+0NbbxmBeesbbXvJ+v3ade+MF+OyRpc=; b=nYaTw53uwIOjAwYMMBMLxqWhYAmO4zRs4R42tGTWXkzipFZjo/P/jvdNZqR/oD3cZLRpn3m4ZkmqvAOjS9SP2ghouSW6k8cj6nIxQBkktJ6AArZ2WBA/FX37NrQCTk9Emekf2r03MekLBYm6DNlJHUehE/mG7nWEyYQ/jYsoTfM=
Received: from DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) by DM5PR11MB1418.namprd11.prod.outlook.com (10.168.104.20) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.619.10; Mon, 26 Sep 2016 19:01:11 +0000
Received: from DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) by DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) with mapi id 15.01.0619.011; Mon, 26 Sep 2016 19:01:11 +0000
From: BITS Security <BITSSecurity@fsroundtable.org>
To: Peter Bowen <pzbowen@gmail.com>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25fQADrwVgABxJhIAADgIdgAAAS/+AAAFEjIAAAGtwAAAHxtLQAADiU4AAAeJj0AAFTeiAAI3SNcA=
Date: Mon, 26 Sep 2016 19:01:11 +0000
Message-ID: <DM5PR11MB1419620B8BA15C7780F60669F4CD0@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <DM5PR11MB141941D8E156245A1CF6C911F4C80@DM5PR11MB1419.namprd11.prod.outlook.com> <126ee1b6-fc88-bf4e-c366-60d59a9b3350@gmail.com> <DM5PR11MB1419F8F0D0C80835C1DB49F2F4C80@DM5PR11MB1419.namprd11.prod.outlook.com> <CAK6vND_S-YRfY5mpvt_v_srNhdvYJkM8pVV84bywr9zMaYoE6A@mail.gmail.com>
In-Reply-To: <CAK6vND_S-YRfY5mpvt_v_srNhdvYJkM8pVV84bywr9zMaYoE6A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=BITSSecurity@fsroundtable.org;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [165.117.248.226]
x-ms-office365-filtering-correlation-id: ab189edb-19e2-4620-dbf6-08d3e63f7b80
x-microsoft-exchange-diagnostics: 1; DM5PR11MB1418; 6:ZgDLzsOLbEE8Q0JQnkNYAgolASqihxMn0ajdkuW3GatxEdQIMWzgz2msVpWK428NLaPzjZd0Hv7g2uzj5Y13HUvGJCwDE8Vrr2FdO4SHLml/kabOFv+IJWUs6jNy/0fmrnGFOS1jDsvDCTk9lV5xDvkOtom/DIs4NsNTI784xFK/XhFGm133PW2VMHY0M4PlUL/uFQrJTDEm9/d6c0WuXekQYFsDiedF0ad1Ahw/Zh+nRlP+xdblwdvwkCl1lea2+BtsikmoMJZTpPAaXsoYkQe6g3Lb1MbfU6m2HxnIucHNVn+E7opNcYG1jFP23Tn+; 5:HO5OKHC6HndHdmbRoS3om00uuiGbHxS/VihV+eiYmwHoKCfVzzDriUDtGJa4G8tgf5WsVUFHTLFF4yVeoLkA/AD7kZ70dYz0nnKi9WB0xxCX/lAXuPQLkY0EPRVFer5gCFGQuophD6VkCmPtFkUxbQ==; 24:CTAZyaFyvSW5vwtmV80KEEsT84WkZzeH637MYJ2BMlE7U76wMr+VE/D0OMDkuQd7fbCCFtxywFmhKUSFsJ9BTjN9UUG/IrSy9kIWGvCrF3U=; 7:WICI4GqifqsbLhAm9dbtJED2ZOX6gWXX/Ym7b5+moNMym2aIECVPK1kS0pG0V21DMpF7DzP5W564tvTmrCgmKkY9lSEj+TH0tR7Tm5yCHSIh8mQWCrS5mmUd77Evna4yiOjCiNDyQmXR7ZXS3CrqyvmxR3Kzr30PIBc3+VzxGTPyd7F3jsytnwXddV6Vq5TNIAfkmERk5TCRqmV4WQLpKDGBf6aIT/8p8XNHYO+AuugkWRD6Mgqa9fLSdhiDcqvUc9znFGUSxCwfoU5NNeiBs+RsOmMlyT56xUgSqGWe8r1jjjXjRzpaVl9sYP6n/8pF
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM5PR11MB1418;
x-microsoft-antispam-prvs: <DM5PR11MB14185889996F8C32CB36D69EBDCD0@DM5PR11MB1418.namprd11.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(72170088055959)(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040176)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6042046)(6043046); SRVR:DM5PR11MB1418; BCL:0; PCL:0; RULEID:; SRVR:DM5PR11MB1418;
x-forefront-prvs: 00770C4423
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(377454003)(24454002)(13464003)(199003)(189002)(101416001)(87936001)(99286002)(10400500002)(1411001)(586003)(68736007)(19580395003)(8936002)(19580405001)(102836003)(81166006)(2906002)(33656002)(106356001)(76576001)(7736002)(4326007)(77096005)(3846002)(81156014)(6116002)(3660700001)(7846002)(92566002)(80792005)(5002640100001)(122556002)(110136003)(50986999)(76176999)(3280700002)(74316002)(11100500001)(305945005)(97736004)(105586002)(54356999)(6916009)(189998001)(93886004)(86362001)(5660300001)(2950100002)(66066001)(8676002)(7696004)(2900100001)(9686002); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR11MB1418; H:DM5PR11MB1419.namprd11.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: fsroundtable.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: fsroundtable.org
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Sep 2016 19:01:11.7171 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 841de5a0-73e8-4cbc-8142-f80b225ef22d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR11MB1418
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/URySQWNFK7vht_WOq-GcH71LGyA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2016 19:02:24 -0000

Peter- 

Outbound TLS connections require MITM for decryption.  Inbound or internal TLS connections can be decrypted with an RSA private key under TLS 1.2. 

The PCI DSS is already requiring TLS 1.2 for financial institutions that participate in the Payment Card Industry.  .BANK (exclusive top level banking domain) is also planning to require TLS 1.2.   We're anticipating that a regulatory body like these will require TLS 1.3 at some point in the future.  Financial institutions then have to comply if they want to continue to do business with the companies represented by the regulatory body (like large credit card companies in the case of PCI).

-Andrew




-----Original Message-----
From: Peter Bowen [mailto:pzbowen@gmail.com] 
Sent: Friday, September 23, 2016 7:18 PM
To: BITS Security <BITSSecurity@fsroundtable.org>
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>; tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3

On Fri, Sep 23, 2016 at 2:10 PM, BITS Security <BITSSecurity@fsroundtable.org> wrote:
>  we need a better option than TLS 1.2 that will, perhaps sooner than we might expect, be deprecated.

I'm somewhat confused here.  The concern over RSA for key exchange versus DH for key exchange would only seem to apply when the network tapping system has access to the RSA key, right?  So the part of this about monitoring the network for external chat and such doesn't really change if the client is using TLS 1.1 or 1.3, as you still can't decrypt the connection just from monitoring, right?

If that is true, then it implies that the server is at least somewhat under control of the monitor, so it can support TLS 1.2 as long as needed.  TLS 1.0 came out in 1999 and is still now (in 2016) widely deployed.  While I hope TLS 1.3 deployment is speedy, I don't forsee browsers dropping TLS 1.2 and earlier support any time soon.

Thanks,
Peter