Re: [TLS] Industry Concerns about TLS 1.3

BITS Security <BITSSecurity@fsroundtable.org> Wed, 05 October 2016 19:37 UTC

Return-Path: <BITSSecurity@fsroundtable.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0033212986D for <tls@ietfa.amsl.com>; Wed, 5 Oct 2016 12:37:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fsroundtable.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dl7LuQ7eFrCB for <tls@ietfa.amsl.com>; Wed, 5 Oct 2016 12:37:48 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0059.outbound.protection.outlook.com [104.47.36.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 739D0129434 for <tls@ietf.org>; Wed, 5 Oct 2016 12:37:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fsroundtable.onmicrosoft.com; s=selector1-fsroundtable-org; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=iEdE8X0RWrJlI9Ce3bwROKMGrBwJpPZU6MLJdKSALtg=; b=aFqvoGeq7NkEhp3bgFQwHEhS8N3KunaZD+/bXvccLE6QOYTEF+CuuyZEEc/delkLy3uy01k6Wf2v4MstEvV9AMefGm7MRMW64YAFMWPetnKNYGPXRRk1jHLvJ392T+y0BdhIUc1XnbCQWJ2Q4SP2pwZB4vqtAXdkYkIcafcAbLk=
Received: from DM5PR11MB1419.namprd11.prod.outlook.com (10.168.104.21) by DM5PR11MB1420.namprd11.prod.outlook.com (10.168.104.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.649.16; Wed, 5 Oct 2016 19:37:46 +0000
Received: from DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) by DM5PR11MB1419.namprd11.prod.outlook.com ([10.168.104.21]) with mapi id 15.01.0649.022; Wed, 5 Oct 2016 19:37:46 +0000
From: BITS Security <BITSSecurity@fsroundtable.org>
To: Florian Weimer <fw@deneb.enyo.de>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25faCaPahg
Date: Wed, 05 Oct 2016 19:37:46 +0000
Message-ID: <DM5PR11MB14199E0093EB60D453E632C8F4C40@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <87fuoa64p4.fsf@mid.deneb.enyo.de>
In-Reply-To: <87fuoa64p4.fsf@mid.deneb.enyo.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=BITSSecurity@fsroundtable.org;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [165.117.248.226]
x-ms-office365-filtering-correlation-id: 2bf0a1f3-496c-4ff0-5d60-08d3ed571550
x-microsoft-exchange-diagnostics: 1; DM5PR11MB1420; 7:CTtdcLitEMy/V9OX3WafLeWmrrBm6ryFIonSAIdIGPr8ySLQQKe6iNXv/Eh2UjW5vVDxzSyLAjek5GnhbIeCIXLHPE7t/PVKZCaXzhVWzcnfO93Fijzvk5AEBDlEQT5kYJT5zlE1onaxKtgtS9q1cOH1jFKMvWOmpPdqLyWyIK/ZTHZH3jBkthf2r6OtWltkke2nwacpf9Vn/rrDz4u+5lREWYLu6h8zqjd7GkmhXxpjh0g6Kn94pamRIVoxl863LJYkGEi89hFsfKaSSFnM4iQbQpH63k4h504G58HlAU1sMNQIWm5ERKDc3eJzSRxRYVITKLG/5vGmVbAiiMf/+w==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM5PR11MB1420;
x-microsoft-antispam-prvs: <DM5PR11MB142099A1C15209D64D9D7514BDC40@DM5PR11MB1420.namprd11.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(72170088055959)(192374486261705)(211171220733660);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040176)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6042046)(6043046); SRVR:DM5PR11MB1420; BCL:0; PCL:0; RULEID:; SRVR:DM5PR11MB1420;
x-forefront-prvs: 008663486A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(13464003)(377454003)(189002)(199003)(76176999)(2906002)(66066001)(10400500002)(8676002)(54356999)(11100500001)(105586002)(6116002)(92566002)(106356001)(586003)(102836003)(81166006)(556974002)(81156014)(5660300001)(2900100001)(8936002)(3846002)(68736007)(50986999)(99286002)(33656002)(110136003)(19580405001)(86362001)(5002640100001)(97736004)(74316002)(7736002)(7696004)(76576001)(87936001)(80792005)(122556002)(3660700001)(6916009)(4326007)(19580395003)(7846002)(9686002)(77096005)(305945005)(3280700002)(2950100002)(189998001)(101416001); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR11MB1420; H:DM5PR11MB1419.namprd11.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: fsroundtable.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: fsroundtable.org
X-MS-Exchange-CrossTenant-originalarrivaltime: 05 Oct 2016 19:37:46.3526 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 841de5a0-73e8-4cbc-8142-f80b225ef22d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR11MB1420
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eILiepq4KxQXzN2Z5oN7poKxqKU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Oct 2016 19:37:51 -0000

Florian--Anecdotally, I have heard Microsoft and F5 did code upgrades a few years back that moved Diffie Hellman to the top cipher suite priorities which broke security and fraud monitoring, APM reporting, and sniffer troubleshooting for a financial services client and at least one other organization in a different industry.  

The solution, at the time, was to put the PFS options (choices we will no longer in 1.3) at the bottom of the priority list.  I don't know how much of this was communicated back to the vendors at the time.  

In retrospect, this could have been seen as the canary in the coalmine... but here we are now at least.  

- Andrew 


-----Original Message-----
From: Florian Weimer [mailto:fw@deneb.enyo.de] 
Sent: Wednesday, October 5, 2016 2:17 PM
To: BITS Security <BITSSecurity@fsroundtable.org>
Cc: tls@ietf.org
Subject: Re: [TLS] Industry Concerns about TLS 1.3

* BITS Security:

> Deprecation of the RSA key exchange in TLS 1.3 will cause significant 
> problems for financial institutions, almost all of whom are running 
> TLS internally and have significant, security-critical investments in 
> out-of-band TLS decryption.
>  
> Like many enterprises, financial institutions depend upon the ability 
> to decrypt TLS traffic to implement data loss protection, intrusion 
> detection and prevention, malware detection, packet capture and 
> analysis, and DDoS mitigation.

We should have already seen this with changing defaults in crypto libraries as part of security updates.  That should have broken passive monitoring infrastructure, too.

Maybe some of the vendors can shed some light on this problem and tell us if they ever have received pushback for rolling out ECDHE-by-default.  (I know that some products have few capabilities for centralized policy management, which is why defaults matter a lot
there.)