Re: [TLS] The future devices that will break TLS 1.4

Dan Wing <danwing@gmail.com> Fri, 12 January 2018 23:53 UTC

Return-Path: <danwing@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E48C5124E15 for <tls@ietfa.amsl.com>; Fri, 12 Jan 2018 15:53:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KsBuON4ZRkPk for <tls@ietfa.amsl.com>; Fri, 12 Jan 2018 15:53:09 -0800 (PST)
Received: from mail-pg0-x243.google.com (mail-pg0-x243.google.com [IPv6:2607:f8b0:400e:c05::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15A4D120725 for <tls@ietf.org>; Fri, 12 Jan 2018 15:53:09 -0800 (PST)
Received: by mail-pg0-x243.google.com with SMTP id 136so5020397pgd.8 for <tls@ietf.org>; Fri, 12 Jan 2018 15:53:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SYNCcJA244ki/Q3J7G2bkIe5SlKu3JqML2ImTpwzlhg=; b=b0qjABFFsD0t1IgT7BdXJlMVNfIbHSmZqtcaRIQIofcSSPJqieVO+77D/DjA6+y6t3 HLotfXryo+59eNkQJdnU7LH0XxcIUKFNKxFvyixETdkdaVNK3QHYZ7RExtUqJyLxv0tW MpICRdPPL5hoCkIdEYLD3+6CphGcvrDjgkiBbos6qraBlsDr2ZXd3DYBjFJRNGPjs/9f 86q+oVOt6lO5UNcPiS6fj8wVDGG9cpxzH4chC9SuFE90GhfXhw8fD5njisuZ8HVQ+5wM keupi7XhRqB3omF+tLyHs6cSb/iLQAd4Nk+4gfDIYQ7I7hvWg0QlrULDzalIqYVlhVXX kcbw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SYNCcJA244ki/Q3J7G2bkIe5SlKu3JqML2ImTpwzlhg=; b=ch6VjXSWEcPmtn6S+cwAPjiJfycGrdJYcPxQoaCcaVpRrOd/ooGfdRBSPUxDICblKe +g08PPWgiFRtX1q46NCKYbRP0WsotY+EkthCns4gdWCSS7wsOLpgl3B22sUTS4ug79gP ViWpogPNN7a/sljqOipH7+K3NRfH766fisqGlogStluBLqmwbGAkP8UXsIVKgIvg6zqZ ZBqYDLLH+M6bTZnfl7GmrKeWrnU0BVzkhvchy81XLa+sWXCcC5ohKgl6NgDPVePJFNuU wJVtDfjvZjzIEZ5DppfeZdda4Tep6/IOed4/6tUQFTJVy7ASvKe6yt1gdTUghmonaREd OGTw==
X-Gm-Message-State: AKGB3mJ/LH436t8AthaukaC0kTiwkQ0skTbG0rKcDCVHt6IkHIKZI0vw ISrI3pZFOi7mu8mSjkhwk9+/0OqE
X-Google-Smtp-Source: ACJfBosUO7xchKYUM4MWg2MOX241HeCPIw++jgX3DA4bmeRidRsGuSrr9WH92hirC2oIRYlh/PBFGA==
X-Received: by 10.159.252.197 with SMTP id o5mr17087081pls.67.1515801188452; Fri, 12 Jan 2018 15:53:08 -0800 (PST)
Received: from [192.168.86.82] (c-24-4-202-234.hsd1.ca.comcast.net. [24.4.202.234]) by smtp.gmail.com with ESMTPSA id r13sm38958384pgq.25.2018.01.12.15.53.06 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 12 Jan 2018 15:53:07 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Dan Wing <danwing@gmail.com>
In-Reply-To: <20180113000206.6bc36af6@pc1>
Date: Fri, 12 Jan 2018 15:53:05 -0800
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <57CA48F7-CC49-42A3-AF9B-BCB4778264B2@gmail.com>
References: <20180113000206.6bc36af6@pc1>
To: Hanno Böck <hanno@hboeck.de>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XoD4y4juw19wiFOlw_xV7uqVqQ4>
Subject: Re: [TLS] The future devices that will break TLS 1.4
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jan 2018 23:53:11 -0000

On Jan 12, 2018, at 3:02 PM, Hanno Böck <hanno@hboeck.de> wrote:
> 
> Hi,
> 
> This working group just went through a painful process of realizing
> that deploying a new TLS version on the Internet is a hard task due to
> broken devices. If you're not aware David Benjamin just gave a great
> talk summarizing the issues:
> https://www.youtube.com/watch?v=_mE_JmwFi1Y
> 
> Today I found this article:
> https://www.theregister.co.uk/2018/01/11/cisco_sniff_malware_inside_encrypted_traffic/
> 
> tl;dr Cisco now says they can identify malware in TLS traffic by
> carefully looking at it.
> (For context: devices from Cisco were responsible for many of the
> issues that made deploying TLS 1.3 hard, e.g. version intolerance on
> load balancers and recently by not correctly terminating TLS in a
> firewall.)

Those bugs that interfere with TLS handshakes are un-related to Cisco's Encrypted Traffic Analytics ("ETA").  Different technologies.

-d


> I'll dare to have a look into the future and make this imho very
> plausible claim:
> Cisco won't be the only vendor selling such things. We will see more
> products that magically can identify "bad things" in TLS traffic by
> applying everything from AI to Blockchain.
> We will almost certainly see a whole new generation of devices doing
> weirdness with TLS and who will drop or manipulate packages that contain
> things they don't know (like... a version negotiation field with TLS
> 1.4 or a large post quantum key exchange message).
> 
> The question I want to ask: What can we do *now* to stop this from
> happening when TLS 1.4 will be deployed? I have the feeling GREASE
> won't be enough...
> 
> -- 
> Hanno Böck
> https://hboeck.de/
> 
> mail/jabber: hanno@hboeck.de
> GPG: FE73757FA60E4E21B937579FA5880072BBB51E42
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls