Re: [TLS] Rethink TLS 1.3

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 24 November 2014 20:02 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3DD241A8A87 for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 12:02:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m6eewSHPA3zF for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 12:02:16 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 5095A1A8A75 for <tls@ietf.org>; Mon, 24 Nov 2014 12:02:16 -0800 (PST)
Received: from [10.70.10.64] (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 7C0D6F984; Mon, 24 Nov 2014 15:02:13 -0500 (EST)
Message-ID: <54738EB8.7040908@fifthhorseman.net>
Date: Mon, 24 Nov 2014 15:02:00 -0500
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:33.0) Gecko/20100101 Icedove/33.0
MIME-Version: 1.0
Followup-To: tls@ietf.org
To: noloader@gmail.com, "tls@ietf.org" <tls@ietf.org>
References: <CACsn0ckmYrx+S--pP6P7VgjsmqQsoYnp+m-9hTPT-OJ9waUtkA@mail.gmail.com> <5470742A.8020002@streamsec.se> <CACsn0cnKqkHxw0Hudw0OGM1mVxZKJhj04ig2G3KtURtWhYTacw@mail.gmail.com> <CA+K9O5QqX1fwLHVguoM4C0n=VAkg5C_ytnBfBTp-ckvCKzFuDA@mail.gmail.com> <CAH8yC8myNFg6tkHiA5eAGO8NfXjkUjB6ft9noR3gS_V6m5v3Ww@mail.gmail.com>
In-Reply-To: <CAH8yC8myNFg6tkHiA5eAGO8NfXjkUjB6ft9noR3gS_V6m5v3Ww@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="F81Iki6IElBU798IUhtq2Mo7XI3iMvBln"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Uf3ZdrzOjs_k_oxUyQ9W_6RamHI
Subject: Re: [TLS] Rethink TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 20:02:19 -0000

On 11/23/2014 04:40 PM, Jeffrey Walton wrote:
> In fact, the IETF seem to accommodate interception in its standards,
> which makes me wonder if its an unwritten agenda. For example, Public
> Key Pinning opaquely accommodates interception by allowing attackers
> to break pinsets (cf. Section 2.7 of
> https://tools.ietf.org/html/draft-ietf-websec-key-pinning-21). And the
> ability to surreptitiously break a pinset is not listed in security
> considerations.

https://tools.ietf.org/html/draft-ietf-websec-key-pinning-21#section-2.7

reads:

2.7.  Interactions With Preloaded Pin Lists

   UAs MAY choose to implement additional sources of pinning
   information, such as through built-in lists of pinning information.
   Such UAs should allow users to override such additional sources,
   including disabling them from consideration.

   The effective policy for a Known Pinned Host that has both built-in
   Pins and Pins from previously observed PKP header response fields is
   implementation-defined.

Can you explain how this can be used by an attacker to break a pinset?

	--dkg