Re: [TLS] TLS Impact on Network Security draft updated

"Arnaud.Taddei.IETF" <Arnaud.Taddei.IETF@protonmail.com> Tue, 23 July 2019 21:55 UTC

Return-Path: <Arnaud.Taddei.IETF@protonmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6BA31202D7 for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 14:55:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.127
X-Spam-Level:
X-Spam-Status: No, score=-1.127 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FROM_WORDY=1.571, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=protonmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KhvGh77bdYJu for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 14:55:44 -0700 (PDT)
Received: from mail2.protonmail.ch (mail2.protonmail.ch [185.70.40.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 947411209B9 for <tls@ietf.org>; Tue, 23 Jul 2019 14:55:44 -0700 (PDT)
Date: Tue, 23 Jul 2019 21:55:39 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=protonmail.com; s=default; t=1563918942; bh=6PlGuVig/yimIPeSb2Y5icaMsqSWaUxuwzM5HVRn0jc=; h=Date:To:From:Cc:Reply-To:Subject:In-Reply-To:References: Feedback-ID:From; b=sXjpvhNrRlOiOODoFw1YL3Jnnvr0Q0Y/sJlkRfQuNCKcFdCs+mwZJvS+Qf27S04TR p49u80J4K93TsCCL2l05b7Cb6zN/pO23JejnOt1fGGVq0uULn22BSuYxa0OuqtOQjT GSQp8csDfdQhSveWWjXXBayXMnmU/PfC66Beqcrg=
To: Bret Jordan <jordan.ietf@gmail.com>
From: "Arnaud.Taddei.IETF" <Arnaud.Taddei.IETF@protonmail.com>
Cc: Sean Turner <sean@sn3rd.com>, Tony Arcieri <bascule@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Reply-To: "Arnaud.Taddei.IETF" <Arnaud.Taddei.IETF@protonmail.com>
Message-ID: <PG0D9lhXJyPQGJCB2BvhYoiiw4sffneA0iqm7ayOMdohROuLwiVWNFBhKGeapJN-MMmIvlcDMccEP32vQYXAKPfgScmpknJtjioqojmNogw=@protonmail.com>
In-Reply-To: <FAB677BB-E812-4626-B549-01C730987C01@gmail.com>
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com> <CAHOTMVJSqZxstAs6nBiXaqWDBLY8R=gYZ4WooYVXGax0UmRL-w@mail.gmail.com> <E29654E9-4AE7-4558-910D-133529ABBCC4@sn3rd.com> <FAB677BB-E812-4626-B549-01C730987C01@gmail.com>
Feedback-ID: kou6vaSHQeY5dgFN9dCIYKo4z6hnnNmKuV4IBJw2wx4vSVPtftyhWUTBigri6zMJ3K1hxYJjI-3RAIGaizMt5g==:Ext:ProtonMail
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="b1_8156179df14d6be93e71654e0ba9d934"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eQT9HZo1isb5Vm53e1Cdc4kh5SM>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jul 2019 21:55:56 -0000

+1, neutrality is appreciated, thank you Sean

Collecting expressed views should prevail in a neutral way, there is no reason why inappropriate behaviour should be tolerated and let the impression that the loudest voice is prevailing

Sent with [ProtonMail](https://protonmail.com) Secure Email.

‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐
On Tuesday 23 July 2019 17:52, Bret Jordan <jordan.ietf@gmail.com> wrote:

> Thanks Sean.
>
> It is critical that we understand and discuss all sides of an issue and address all use cases that market has. Beating people down and trying to attack people or their use cases is not something we should be doing in formal standards, especially here at the IETF.
>
> Thanks,
> Bret
> PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
> "Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."
>
>> On Jul 23, 2019, at 4:51 PM, Sean Turner <sean@sn3rd.com> wrote:
>>
>> Tony,
>>
>> While you may have concerns or otherwise disagree with the contents of this draft, let’s please keep discussion on this list, on all issues, polite and professional.
>>
>> spt
>> (as co-chair)
>>
>>> On Jul 23, 2019, at 16:05, Tony Arcieri <bascule@gmail.com> wrote:
>>>
>>> On Sun, Jul 21, 2019 at 6:51 AM Nancy Cam-Winget (ncamwing) <ncamwing@cisco..com> wrote:
>>> Hi,
>>>
>>> Thanks to all the feedback provided, we have updated the https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04
>>>
>>> draft.  At this point, we believe the draft is stable and would like to request its publication as an informational draft.
>>>
>>> I read this draft as the latest attempt in a disinformation campaign by manufacturers and users of middleboxes that passively decrypt TLS connections to politicize and reframe the argument around what is, at its core, a fundamentally insecure practice which is incompatible with technically sound and highly desirable protocol improvements to TLS.
>>>
>>> I implore you stop using overly broad terminology, euphemisms, weasel words, and other deceptive language to argue your points.
>>>
>>> This draft is titled "TLS 1.3 Impact on Network-Based Security", but the subtext is quite clearly the much narrower subfield of middlebox TLS decryption. By using such a grandiose title which is deceptively hiding the true subject matter, you are implying that middleboxes are the sum total of network security.
>>>
>>> The draft begins "Enterprises [...] need to defend their information systems from attacks originating from both inside and outside their networks." I am co-owner of a company which heavily leverages firewalls for layer 3/4 network security in conjunction with TLS. We care deeply about network security, and believe that our network is *more secure* specifically because we *don't* perform middlebox interception of TLS.
>>>
>>> I consider our company to be in the category of enterprise TLS users, and as an enterprise TLS user who cares deeply about network security, I do not identify whatsoever with the claims this draft is making about the needs of enterprise TLS users as a whole. In as much as what it describes to "network security", it is but one niche consideration within a vastly broader field, and one which is increasingly controversial.
>>>
>>> I will point out, since you appear to work at Cisco, that your company works on approaches to network security (e.g. malware detection) which avoid decrypting TLS:
>>>
>>> https://blogs.cisco.com/security/detecting-encrypted-malware-traffic-without-decryption
>>>
>>> There is an entire world of network IDS systems beyond middleboxes which passively decrypt TLS.
>>>
>>> It is factually inaccurate for this draft to be described as "TLS 1.3 Impact on Network-Based Security". If you are going to write a draft about the impact of TLS 1.3 on middleboxes for passive TLS decryption, please call a spade a spade and don't try to hide your true intentions under a bunch of weasel words and overly broad claims that make it sound like middlebox-related TLS decryption problems are the end of network security as we know it.
>>>
>>> My 2c, on behalf of non-middlebox-using enterprise TLS users who feel that attempts by middlebox-using enterprise TLS users to weaken TLS in order to retain compatibility with their traffic decryption appliances is a threat to the security of our enterprise TLS deployments.
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls