[TLS] network-based security solution use cases

"Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com> Sat, 04 November 2017 01:49 UTC

Return-Path: <ncamwing@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0B5513FAE2 for <tls@ietfa.amsl.com>; Fri, 3 Nov 2017 18:49:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.52
X-Spam-Level:
X-Spam-Status: No, score=-14.52 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Crl8XLJ5GDai for <tls@ietfa.amsl.com>; Fri, 3 Nov 2017 18:49:57 -0700 (PDT)
Received: from alln-iport-5.cisco.com (alln-iport-5.cisco.com [173.37.142.92]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DF0713FAE1 for <tls@ietf.org>; Fri, 3 Nov 2017 18:49:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=5602; q=dns/txt; s=iport; t=1509760197; x=1510969797; h=from:to:subject:date:message-id:mime-version; bh=MoNNnVYQt7RcoZ3G403ekvmVZh17C+1NqorI83MGtGs=; b=iY7U+KXnL9kuhWxzsekYvdKldygTpWb95c87eOYdr82r2TEZsvpjX5nf nP6+uQ2w518GMrvVDIxWn4v3SmCwfPBNuxFMx5l325XahkpmaowdebjfM 7bZiK5RfARUlBZH+ZNGwVwM+KowG96p5Ao3jBttnJVallmpcrTPFvveas Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DeAADLG/1Z/5RdJa1dGQEBAQEBAQEBAQEBBwEBAQEBgkRwZG4ug3aKH48bknuFRoIRCiOFNIQ9PxgBAQEBAQEBAQFrHQuFR2gBSgIEMCcELokkZBCnaoInJoprAQEBAQEBAQMBAQEBAQEBARsFgy6CB4NliycwgjIFog4Ch2SNFpM0jGGJCAIRGQGBOAEfOIFsehV2AYI3hF6NEYERAQEB
X-IronPort-AV: E=Sophos; i="5.44,339,1505779200"; d="scan'208,217"; a="26020723"
Received: from rcdn-core-12.cisco.com ([173.37.93.148]) by alln-iport-5.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 04 Nov 2017 01:49:56 +0000
Received: from XCH-RTP-014.cisco.com (xch-rtp-014.cisco.com [64.101.220.154]) by rcdn-core-12.cisco.com (8.14.5/8.14.5) with ESMTP id vA41ntcg011266 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL) for <tls@ietf.org>; Sat, 4 Nov 2017 01:49:55 GMT
Received: from xch-rtp-015.cisco.com (64.101.220.155) by XCH-RTP-014.cisco.com (64.101.220.154) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Fri, 3 Nov 2017 21:49:54 -0400
Received: from xch-rtp-015.cisco.com ([64.101.220.155]) by XCH-RTP-015.cisco.com ([64.101.220.155]) with mapi id 15.00.1320.000; Fri, 3 Nov 2017 21:49:54 -0400
From: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: network-based security solution use cases
Thread-Index: AQHTVQ82KKjKBkAk5kyjDwLCBqb5Hw==
Date: Sat, 04 Nov 2017 01:49:54 +0000
Message-ID: <895D1206-28D1-43AB-8A45-11DEEC86A71D@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.1a.0.160910
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.24.10.116]
Content-Type: multipart/alternative; boundary="_000_895D120628D143AB8A4511DEEC86A71Dciscocom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/djTT2SKB9hR-UFgoTMkz2WXd_Qw>
Subject: [TLS] network-based security solution use cases
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Nov 2017 01:49:59 -0000

All,

@IETF99, awareness was raised to some of the security WGs (thanks Kathleen ☺) that TLS 1.3 will obscure visibility currently afforded in TLS 1.2 and asked what the implications would be for the security solutions today.  https://tools.ietf.org/html/draft-camwinget-tls-use-cases-00 is an initial draft to describe some of the impacts relating to current network security solutions.  The goal of the draft is NOT to propose any solution as a few have been proposed, but rather to raise awareness to how current network-based security solutions work today and their impact on them based on the current TLS 1.3 specification.

Regards, Nancy, Flemming and Eric