Re: [TLS] Industry Concerns about TLS 1.3

Dave Garrett <davemgarrett@gmail.com> Thu, 22 September 2016 19:29 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A949712B852 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 12:29:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MU0SHdCGwdAe for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 12:29:45 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1414F12B3FD for <tls@ietf.org>; Thu, 22 Sep 2016 12:29:45 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id t7so86351286qkh.2 for <tls@ietf.org>; Thu, 22 Sep 2016 12:29:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-transfer-encoding:message-id; bh=hPcuabvlOqWsG3z/GQ4F5mKqYGMqRUTnAzY92vbK7n4=; b=0PUbSS67qOWVdw3Ms6FDf16lhH2oLBurSTf4/K4u6deFDkfwdMmKBqAF/mHEuJ3XaS 4DgqSKbfCHFiPconwgGPuSUVgNB0RXRJ5kMoUUhQp/lzFAIW6EiFstSvuoAtyo4OKTdS 2KYAJJJpwcxGodivACwV2YZorHTrIylFvYeCXLkvesXdJ4oC5/Q8F6Scgj+PbRfo3ZCr 2zGsxaOfW8myMKPKc+mmvc8g7oxVnxtqFWgvDjyLRylkYU57i20Aw93vfvr/kjFKaS2h 2/sreeEKpnh0QUXJ9sMawQR/iNTN07JVXI5znA/ralGdKEb6PpU5a55ZvUQ3L4xr8p4X VSdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=hPcuabvlOqWsG3z/GQ4F5mKqYGMqRUTnAzY92vbK7n4=; b=Gvc3EYgSC/2v1QeSUaOVSkiHa5RM+3+K8ODNrSu+Qu8CF7LEx58FiWOzirTqswGS6r GYLol82Z9agf2IqG26s2SCrU0dmAPHzyr6Y8VVet3zZwjDvF/ffNhb9BBePkxqMeJ4VT NajfevoKhD90pB47fkP/i1Hft6HldqAsTXzdlXTWjn74RDLDJoF2kh969nBTTQ3DN/ES Exbj6JjxfdKNH0ZsWVqEBV3hCyJ1HtvO2PPxTtJHZ4n9RkirFd+B31L3Ss29t45SpqAv mv4qan1F2U/o0cR3rMBwkc1xRIlXaqYFyn6i4PQWdUvNHwtCzJ2PE+wRPAscKjQTePTI NV8g==
X-Gm-Message-State: AA6/9Rl63TprLNi0agMuV6WBfLN2Itq9k8LsqZzNKxmUgdMq8uukw3t0v86sOOrXxn0RkQ==
X-Received: by 10.55.48.9 with SMTP id w9mr3688677qkw.147.1474572584201; Thu, 22 Sep 2016 12:29:44 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id c44sm1744739qta.49.2016.09.22.12.29.43 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 22 Sep 2016 12:29:43 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, BITS Security <BITSSecurity@fsroundtable.org>
Date: Thu, 22 Sep 2016 15:29:42 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com>
In-Reply-To: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201609221529.42449.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WaMrSJCQBglVMNwLGr8RcwHbX5k>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Sep 2016 19:29:47 -0000

Mandating forward secrecy for TLS 1.3+ has been a strong consensus of this working group, so there's no point in myself or any other contributors just mass-replying with a big "no" here. That said, there is one puzzling thing I'm curious about:

On Thursday, September 22, 2016 01:19:48 pm BITS Security wrote:
> The impact on supervision will be particularly severe.  Financial institutions are required by law to store communications of certain employees (including broker/dealers) in a form that ensures that they can be retrieved and read in case an investigation into improper behavior is initiated.  The regulations which require retention of supervised employee communications initially focused on physical and electronic mail, but now extend to many other forms of communication including instant message, social media, and collaboration applications.  All of these communications channels are protected using TLS.

Yes, all of these other channels are protected using TLS... which you do not control in any way. Also, many sites/services already prioritize FS cipher suites, so the deprecation of plain RSA key exchange doesn't actually affect the vast majority of people. (e.g. Facebook & Twitter both prefer ECDHE with NIST P-256) Within this very argument is already the argument that supervision at endpoints is required here. The security on the pipe is irrelevant. I don't see how you can make a point to bring this up but think keeping plain RSA KE suites is a useful solution.


Dave