Re: [TLS] Industry Concerns about TLS 1.3

Watson Ladd <watsonbladd@gmail.com> Thu, 22 September 2016 19:06 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2F2312B562 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 12:06:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VDWzv5TELLtS for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 12:06:27 -0700 (PDT)
Received: from mail-ua0-x22c.google.com (mail-ua0-x22c.google.com [IPv6:2607:f8b0:400c:c08::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B64812B557 for <tls@ietf.org>; Thu, 22 Sep 2016 12:06:27 -0700 (PDT)
Received: by mail-ua0-x22c.google.com with SMTP id 107so8493405uah.2 for <tls@ietf.org>; Thu, 22 Sep 2016 12:06:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=OXhPNBS/lo/tud8cWdHkYPaOUpiSzXSvhcW3asZDrw4=; b=lu8EvKe560VS82n5H075MMF6uGGWkYUCcDllnmcLtYLOpsb5i+WwPlVuOTVFJn8ifq dzyElG2QDlxKfvSnO+e0LOXMdiIq2FvhUb46m3y7h0fb8DrC5JthyVaUtEUJ7/TUlbxd SqRgpyu50IkyEnkv1c9HiFWODkQxt7Dnt5epMhlMK3NygTeYSHxTEN9xg7mIzAjSza/i F2U6wK7/pK9QC/8FOMpSnPwpt0U5qYkAO+Q7x/AsGRK+cnKXAlq0B7yZyaHa1PS5jkFN 0jeR7TF3um1IWx13dRMNTZm82fDygjn+zxZty7LTBFWlAPeB9Utm7xfM0osfvOQBswDG CHaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=OXhPNBS/lo/tud8cWdHkYPaOUpiSzXSvhcW3asZDrw4=; b=UO+A85xfJHcV89Gm/RlGZsFQsczU4WxbJGpjD00UoyG/p0/4u+skYqTRnSfgUzWeme UDyVc0fyk/i+lFNRCjj0mQnScnfxN145WXAes0anxb0/p7qYtb2h+NdP8dQNOUB/s/40 tdB8mQk+cVyv26UfmXyoBooo2RASKJ4Pjs6AtHb5Mw/oE0u52Pa1aJfqfyilFNImamM8 DvM1raQCwtwAFD7e/7cVlaatFzCaFzo07uH1OG+rqovAT3GU7TqIywr8wawFPa/YKyOd zDRFnN9gDMWTBYYnEEzxldB0M5g/kEWG5zzZVlRMELy1Zv3LFRkpKbX3i42qAli2iWXB PgCg==
X-Gm-Message-State: AE9vXwMYpujHf9SAnuDjrdp4SGlpUOsCSWuJOieGEMyRWkhGp4yLD3CZDLkV2ljRIGLy5q2l0tv+pMYgHkxOaQ==
X-Received: by 10.176.0.43 with SMTP id 40mr921756uai.174.1474571186057; Thu, 22 Sep 2016 12:06:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.4.102 with HTTP; Thu, 22 Sep 2016 12:06:25 -0700 (PDT)
In-Reply-To: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 22 Sep 2016 12:06:25 -0700
Message-ID: <CACsn0ckuNVNre+8tpvO9HK=emR3NZXPQmiGJ4LNi5KJRkKD+vw@mail.gmail.com>
To: BITS Security <BITSSecurity@fsroundtable.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d2Z8y3KSKnytN_03XGuDl0rhXAM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Sep 2016 19:06:30 -0000

On Thu, Sep 22, 2016 at 10:19 AM, BITS Security
<BITSSecurity@fsroundtable.org> wrote:
> To:  IETF TLS 1.3 Working Group Members
>
> My name is Andrew Kennedy and I work at BITS, the technology policy division of the Financial Services Roundtable (http://www.fsroundtable.org/bits).  My organization represents approximately 100 of the top 150 US-based financial services companies including banks, insurance, consumer finance, and asset management firms.
>
> I manage the Technology Cybersecurity Program, a CISO-driven forum to investigate emerging technologies; integrate capabilities into member operations; and advocate member, sector, cross-sector, and private-public collaboration.
>
> While I am aware and on the whole supportive of the significant contributions to internet security this important working group has made in the last few years I recently learned of a proposed change that would affect many of my organization's member institutions:  the deprecation of RSA key exchange.

You've "recently learned" about a change that was proposed several
*years* ago, starting in the earliest drafts of TLS 1.3. This change
is being made due to substantial security issues with encryption based
key exchanges: while we could redesign the exchange to repair these
issues, the risk of key compromise resulting in decryption of old data
is real.

>
> Deprecation of the RSA key exchange in TLS 1.3 will cause significant problems for financial institutions, almost all of whom are running TLS internally and have significant, security-critical investments in out-of-band TLS decryption.
>
> Like many enterprises, financial institutions depend upon the ability to decrypt TLS traffic to implement data loss protection, intrusion detection and prevention, malware detection, packet capture and analysis, and DDoS mitigation.  Unlike some other businesses, financial institutions also rely upon TLS traffic decryption to implement fraud monitoring and surveillance of supervised employees.  The products which support these capabilities will need to be replaced or substantially redesigned at significant cost and loss of scalability to continue to support the functionality financial institutions and their regulators require.
>
> The impact on supervision will be particularly severe.  Financial institutions are required by law to store communications of certain employees (including broker/dealers) in a form that ensures that they can be retrieved and read in case an investigation into improper behavior is initiated.  The regulations which require retention of supervised employee communications initially focused on physical and electronic mail, but now extend to many other forms of communication including instant message, social media, and collaboration applications.  All of these communications channels are protected using TLS.

Let's get specific about how this works: if an employee of a regulated
institution is logging into a TLS protected social media website, how
do you decrypt the connection without using a MITM device on the
network? I'm sure with large enough checks collaboration application
providers will be happy to implement whatever you need in the way of
logging at the server.

>
> The impact on network diagnostics and troubleshooting will also be serious.  TLS decryption of network packet traces is required when troubleshooting difficult problems in order to follow a transaction through multiple layers of infrastructure and isolate the fault domain.   The pervasive visibility offered by out-of-band TLS decryption can't be replaced by MITM infrastructure or by endpoint diagnostics.  The result of losing this TLS visibility will be unacceptable outage times as support groups resort to guesswork on difficult problems.

This can be solved by logging the entire connection contents at the
endpoint. I don't understand how you say that this is not a
replacement: it's literally the same data as you obtain decrypting the
session. This is a requirement that many of the companies involved in
the TLS 1.3 process have also, and they haven't complained about it.
Maybe I don't understand what architecture you have which makes this
impossible. If you have too much volume, then I don't see how your
network appliance doesn't have the same problem. If it's intermittent,
and you didn't log verbosely on errors, set up the endpoint to log the
next fault, and wait.

>
> Although TLS 1.3 has been designed to meet the evolving security needs of the Internet, it is vital to recognize that TLS is also being run extensively inside the firewall by private enterprises, particularly those that are heavily regulated.  Furthermore, as more applications move off of the desktop and into web browsers and mobile applications, dependence on TLS is increasing.
>
> Eventually, either security vulnerabilities in TLS 1.2, deprecation of TLS 1.2 by major browser vendors, or changes to regulatory standards will force these enterprises - including financial institutions - to upgrade to TLS 1.3.  It is vital to financial institutions and to their customers and regulators that these institutions be able to maintain both security and regulatory compliance during and after the transition from TLS 1.2 to TLS 1.3.

Browsers haven't even succeeded in killing SSL 3.0 yet. I think you
have much more time then you think to stay on TLS 1.2.

>
> At the current time viable TLS 1.3-compliant solutions to problems like DLP, NIDS/NIPS, PCAP, DDoS mitigation, malware detection, and monitoring of regulated employee communications appear to be immature or nonexistent.  There are serious cost, scalability, and security concerns with all of the currently proposed alternatives to the existing out-of-band TLS decryption architecture:
>
> -  End point monitoring: This technique does not replace the pervasive network visibility that private enterprises will lose without the RSA key exchange.  Ensuring that every endpoint has a monitoring agent installed and functioning at all times is vastly more complex than ensuring that a network traffic inspection appliance is present and functioning.  In the case of monitoring of supervised employee communications, moving the monitoring function to the endpoint raises new security concerns focusing on deliberate circumvention - because in the supervision use case the threat vector is the possessor of the endpoint.

And firing isn't enough of a threat to get people to behave when it
comes to circumventing monitoring?

>
> -  Exporting of ephemeral keys:  This solution has scalability and security problems on large, busy servers where it is not possible to know ahead of time which session is going to be the important one.
>
> -  Man-in-the-middle:  This solution adds significant latency, key management complexity, and production risk at each of the needed monitoring layers.
>
> Until the critical concerns surrounding enterprise security, employee supervision, and network troubleshooting are addressed as effectively as internet MITM and surveillance threats have been, we, on behalf of our members, are asking the TLS 1.3 Working Group to delay Last Call until a workable and scalable solution is identified and vetted, and ultimately adopted into the standard by the TLS 1.3 Working Group.

Critical to whom? Not me. If you want to propose a solution that works
please do so. But don't pretend your problems are our problems.

Sincerely,
Watson Ladd

>
> Sincerely,
>
> Andrew Kennedy
> Senior Program Manager, BITS
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.