Re: [TLS] Is there a way forward after today's hum?

Ted Lemon <mellon@fugue.com> Thu, 20 July 2017 11:52 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B3B8131C16 for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 04:52:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L9ThHtEjPE6c for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 04:51:57 -0700 (PDT)
Received: from mail-pg0-x22c.google.com (mail-pg0-x22c.google.com [IPv6:2607:f8b0:400e:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D75D131C01 for <tls@ietf.org>; Thu, 20 Jul 2017 04:51:57 -0700 (PDT)
Received: by mail-pg0-x22c.google.com with SMTP id s4so13788240pgr.5 for <tls@ietf.org>; Thu, 20 Jul 2017 04:51:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZctP4jJIwo1iVRGm3dDsWX7qtyFaPIsezhC/o9Bv+Uw=; b=AHOZ+NvpzduyRE63HnAqYaODJbTbsZ1d8Lyx5Tyms3ur7G/RVvFZxmp2odvfFR/9pS UgxQQIGPwC5KbYV6jU/nxgLA2JNcJYm+F2NffPxKgQVn8TjYa7AdBWArWNuambpPonyX MtNC8ree+fEOXkWPp8QLSXfaQAo6Q3hY6PxttBbbbV2VROkl+c6OTz35ipt8AvoCMl5E ++Loy4giBKJrAagVs/ihi2gxEyVb9heCaajSKnyrfXjIZNJkC577PFSFxN7ipZGmUoly pDN3LF5kAVwDWqbXAga7wAi9FFaWFCGLqf6VUyOGB6gApC7bvmUOHdrK2Ix8KgsOCNVH +tVw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZctP4jJIwo1iVRGm3dDsWX7qtyFaPIsezhC/o9Bv+Uw=; b=tV601flyecSiVsuvfccSl0RYAmur8ed6ov25/JJkgYhOw7pt7iSaeAzztNUATIVXiH kpJI5M3KcKhR2QIE+FQVWBycsjqL9sRV393jr3dFL+oljCu1MuBLjxq1C7y3J9xccyRs PSzfd/cd3twZnoYShByxRxpZGCsWfnZb5X8J1YX/j3AqpWUOnN/DmTY1DWQ84IARkT5N +Af72hSPodl5e4ApJH5r2IQLlNxQy21Q/GKzDPkIP8ty9n/nu6y4PFBALvmZ1d9cHd6/ E87CgeibgXPvTIiD49bG7eGbvN3kc5X9VU5lcARJvtG6k6D2SSb+to6Wn9OevM2Mw7NV UhBA==
X-Gm-Message-State: AIVw110SvbmLbv/lNdmYzRvlFH4PWye7TbKiOnTChqTxPHgjk1hjwXw2 cqQjjyIAykqvrQGCaECSaCTeUWoImp5D
X-Received: by 10.84.131.109 with SMTP id 100mr3959188pld.19.1500551516601; Thu, 20 Jul 2017 04:51:56 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.181.42 with HTTP; Thu, 20 Jul 2017 04:51:16 -0700 (PDT)
In-Reply-To: <691913e7a5d1464e8dda20c8848f6149@venafi.com>
References: <BN6PR06MB3395E47F181D02D5772EEC81BFA70@BN6PR06MB3395.namprd06.prod.outlook.com> <bbd5d287b07d4e5aac7cbd3add41da03@venafi.com> <CAPt1N1kRf-Z_FnK8pmRH_hp7wKTYPW1zu55136Dmp2jF7vgH3w@mail.gmail.com> <691913e7a5d1464e8dda20c8848f6149@venafi.com>
From: Ted Lemon <mellon@fugue.com>
Date: Thu, 20 Jul 2017 13:51:16 +0200
Message-ID: <CAPt1N1m5_20rQWeNw-Szv6epxbh=SQzmfn6F__z8N=5aF9YPoA@mail.gmail.com>
To: Paul Turner <PAUL.TURNER@venafi.com>
Cc: Robin Wilton <wilton@isoc.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1305901d63d60554be6089"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jb0wiDRu5RBwuH4MnOuLkgk6S2U>
Subject: Re: [TLS] Is there a way forward after today's hum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 11:52:08 -0000

Paul, the reason to use the MiTM approach rather than simply hacking the
endpoint the attacker controls is that it may be much more convenient to be
running out-of-the-box software on the endpoint.   The MiTM isn't an
attacker from the perspective of the controlled endpoint; it is simply a
convenient way to conceal what is being done.

Having thought about it some more, as Russ points out, it might be too
expensive to be worth doing, because you'd have to hack the whole stream.
It would not, for example, be a useful passive attack, obviously.

That said, suppose this extension were added to everyone's TLS libraries.
Now the number of lines of code I'd have to #ifdef out to avoid setting the
evil bit would be much less than if it weren't.


On Thu, Jul 20, 2017 at 1:44 PM, Paul Turner <PAUL.TURNER@venafi.com> wrote:

>
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Ted Lemon
> *Sent:* Thursday, July 20, 2017 07:25
> *To:* Paul Turner <PAUL.TURNER@venafi.com>
> *Cc:* Robin Wilton <wilton@isoc.org>; <tls@ietf.org> <tls@ietf.org>
> *Subject:* Re: [TLS] Is there a way forward after today's hum?
>
>
>
> Paul, it would be trivial to normal that exchange to conceal from the
> client that a static key is being used. No software mods required on either
> end: just in the middle.
>
>
>
> Thanks, Ted. Can you expand on this?
>
>
>
> Also, can you also put it in the context of a threat model as Robin
> suggested? I’ve suggested some things below but may not have it right. Why
> would the attacker take this approach versus some of the readily available
> methods?
>
>
>
> Paul
>
>
>
> On Jul 20, 2017 1:04 PM, "Paul Turner" <PAUL.TURNER@venafi.com> wrote:
>
>
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Robin Wilton
> *Sent:* Thursday, July 20, 2017 05:58
> *To:* tls@ietf.org
> *Subject:* Re: [TLS] Is there a way forward after today's hum?
>
>
>
> Apologies for not replying "in thread" on this occasion, for noob
> reasons... but here's the specific comment from Russ that I wanted to
> respond to:
>
>
> ------------------------------
>
> The hum told us that the room was roughly evenly split.  In hind sight, I wish the chairs had asked a second question.  If the split in the room was different for the second question, then I think we might have learned a bit more about what people are thinking.
>
>
>
> If a specification were available that used an extension that involved both the client and the server, would the working group adopt it, work on it, and publish it as an RFC?
>
>
>
> I was listening very carefully to the comments made by people in line.  Clearly some people would hum for "no" to the above question, but it sounded like many felt that this would be a significant difference.  It would ensure that both server and client explicitly opt-in, and any party observing the handshake could see the extension was included or not.
>
>
>
> Russ
>
> ====
>
>
>
> Stephen Farrell articulated a concern with that approach - namely, that if
> we are relying on a setting that is meant to ensure both parties must be
> aware that static DH is in use, then a bad actor would find ways to
> suppress that notification. In your proposal, Russ, the notification
> mechanism would take the form of an extension... so I think we would need
> to understand what the failsafe is, for instance if that extension is
> disabled, or not present, in a given deployment of TLS.
>
>
>
> There's an implicit assumption about the threat model, too, which I just
> want to call out. The assumption is that a bad actor would suppress the
> notification so that the client is not aware that static DH is in use. For
> completeness, should we also consider whether there are attacks in which
> it's the *server* whose notification is suppressed? (I can't think of such
> an attack, off the top of my head, but then, that's probably why I'm not a
> hacker. ;^, )
>
>
>
> Best wishes,
>
> Robin
>
>
>
> Robin,
>
>
>
> With respect to your threat concerns, can you be more clear about the
> threats you’re considering? Here are a few things that come to mind:
>
>
>
> 1.     TLS Server has all of the decrypted data and can provide that to a
> third party (whether compelled or otherwise) without any indication to the
> TLS client. This seems true TLS 1.3 today.
>
> 2.     TLS Server has their ephemeral DH keys and session keys and can
> provide them to a third party without any indication to the TLS client.
> This seems true with TLS 1.3 today.
>
> 3.     TLS Server can create a TLS server implementation that uses static
> DH keys and provide them to a third party. The client can use methods to
> detect this (though there are measures and countermeasures here). This is
> true seems TLS 1.3 today.
>
> 4.     TLS Client has all of the decrypted data and can provide that to a
> third party (whether compelled or otherwise) without any indication to the
> TLS server. This seems true in TLS 1.3 today.
>
> 5.     TLS Client has their ephemeral DH keys and session keys and can
> provide them to a third party without any indication to the TLS server.
> This seems true with TLS 1.3 today.
>
>
>
> I believe Russ was outlining a method where an extension would be added to
> TLS 1.3 that would provide for delivery of a decryption key to a third
> party during the handshake (correct me if I got that wrong, Russ). Because
> it would be during the handshake, it would seem to be visible to the TLS
> Client—in fact, the client would have to include the extension to begin
> with. If the TLS client saw the extension and did not consent, it could
> abort the connection. If the TLS Server were attempting to provide access
> to the exchanged data to a third party, it would seem they could use 1, 2,
> or 3 above and not have to go to the trouble of attempting to subvert the
> mechanism that Russ proposes (and others have previously proposed).
>
>
>
> Can you clarify?
>
>
>
> Paul
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>