Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 25 October 2017 02:01 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EC3F139976 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 19:01:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oXvYrMqFn2q1 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 19:01:16 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60A2613ACAB for <tls@ietf.org>; Tue, 24 Oct 2017 19:01:15 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 3CE89BE4C; Wed, 25 Oct 2017 03:01:14 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TNqX7ZuDOqTU; Wed, 25 Oct 2017 03:01:12 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 445C0BE47; Wed, 25 Oct 2017 03:01:12 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1508896872; bh=QBOuYS27/a5JE+X4tlTKU7TFzGARaMpmo5GI6H8HoWc=; h=Subject:To:References:From:Date:In-Reply-To:From; b=QHz9d9w/Cw9xsUszWLKXd9IHXrhe5kJrqM75UD2AOzaPS6TjnIcXuUOaHYSJwFB6v EiudBBlIzgM8TLw7b1s2eC3XGboBBMd9fhQbsO3AFpIDn2Et1mSDFF/NEyGuNp+0Xj HASyOTw7xtuHGhV27+V5+WblzpZi5OKDr5pxPgNA=
To: "Ackermann, Michael" <MAckermann@bcbsm.com>, "David A. Cooper" <david.cooper@nist.gov>, "tls@ietf.org" <tls@ietf.org>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <9E26AFA9-2E72-4E8C-B304-553A2C851DC4@gmail.com> <2d45c53b-cef3-7e86-3d6f-3d486b1342b8@nist.gov> <74265928-8252-4CA1-B6A4-45296F74637B@akamai.com> <5fd2adb6-ed9c-2368-34de-db0597727e68@nist.gov> <CY4PR14MB13686CD4119467FEEB5AC454D7440@CY4PR14MB1368.namprd14.prod.outlook.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <4ff287f3-fefa-d68a-ac56-52697d978ceb@cs.tcd.ie>
Date: Wed, 25 Oct 2017 03:01:11 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <CY4PR14MB13686CD4119467FEEB5AC454D7440@CY4PR14MB1368.namprd14.prod.outlook.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="poxAlFAAN0pFd2NnwMT0JOssOvkwfFP3w"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jSB3NWpdcrMMTdSjGcrjJgP-Y30>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2017 02:01:19 -0000

Michael,

What, in your message below, has not been said a number
of times in this thread? (And countered effectively IMO.)
I don't see anything - repeating points already countered
is just disruptive noise, sorry.

Thanks,
S.

On 25/10/17 01:41, Ackermann, Michael wrote:
> Excellent points/questions and I just wanted to add that your final example, regarding  hosting providers actually being a MitM,  is EXTREMELY prevalent in Enterprises today and is a management/ monitoring issue specifically pointed out by Steven Fenter in his presentation to the TLS WG in Prague.
> Without the ability to decrypt these sessions our ability to manage/monitor/secure is severely reduced.
> And TLS, being a point to point protocol,  cannot help in its current form.
> 
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of David A. Cooper
> Sent: Tuesday, October 24, 2017 6:39 PM
> To: tls@ietf.org
> Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
> 
> On 10/24/2017 05:18 PM, Salz, Rich wrote:
> 
> 
>   *   And, I don't buy the idea that if this extension is standardized that it will be implemented in commonly-used browsers.
> 
> And that is a risk you are willing for the entire public Internet to take?
> 
> I'm not taking any risk.  The ability for a server to allow a third party to have access to data it is exchanging with a client already exists, and that ability isn't going away whether this proposal (or something similar) is standardized or not. As I've already pointed out, for the scenarios people are concerned about, the "attacks" being described would be much more easily carried out by some means other than draft-rhrd-tls-tls13-visibility.
> 
> So, no I am not worried about the "risk" of creating a complicated way for servers and middleboxes to collude to do something that they can already do now in a simpler way.
> 
> 
> And what about the fact that it provides a cleartext signal as to whether or not a client is willing to let itself be MiTM’d, does that bother you?
> 
> No. As I noted before, servers can already allow middleboxes to MiTM connections with clients with asking the client's permission. Public facing servers that want to allow this (even if as a result of coercion) won't use this extension. They'll just enable it without informing the clients.
> 
> There are also other ways a server could allow a middlebox to MiTM the connections that it has with clients that don't require the client's cooperation (or knowledge) and that wouldn't require any changes on the client side; ways that would be easier than trying to use draft-rhrd-tls-tls13-visibility.
> 
> If the only way (or the easiest way) these connections could be MiTM'd required getting clients' permission, then this might be a concern, I don't see servers that want to (or are coerced into) allowing connections to be MiTM'd asking clients whether they are willing. Given this, we aren't going to see browsers that are configurable to signal that the client is willing to "allow" the connection to be MiTM'd.
> 
> I haven't even gotten into the question of what does it mean for a connection to be MiTM'd. If Company X decides to have its web site operated by Hosting Provider Y is the connection between the client and Company X being MiTM'd? The client might think it has a secure end-to-end connection with Company X, but in reality its data is being intercepted and read by Hosting Provider Y, without the client's permission (and most likely without the client's knowledge). How does TLS, currently, prevent this? Why isn't anyone demanding that TLS cannot be standardized until it can be proven that such a scenario is impossible?
> 
> 
> 
> 
> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>  
>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>