Re: [TLS] Industry Concerns about TLS 1.3

Dan Brown <danibrown@blackberry.com> Wed, 28 September 2016 18:57 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC28012B0D3 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 11:57:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.917
X-Spam-Level:
X-Spam-Status: No, score=-4.917 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.316, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IswwbldrF1t2 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2016 11:57:52 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7924012B46D for <tls@ietf.org>; Wed, 28 Sep 2016 11:57:33 -0700 (PDT)
Received: from xct108cnc.rim.net ([10.65.161.208]) by mhs213cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 28 Sep 2016 18:26:27 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT108CNC.rim.net ([fe80::8dc1:9551:6ed8:c618%17]) with mapi id 14.03.0210.002; Wed, 28 Sep 2016 14:57:31 -0400
From: Dan Brown <danibrown@blackberry.com>
To: 'Yoav Nir' <ynir.ietf@gmail.com>
Thread-Topic: [TLS] Industry Concerns about TLS 1.3
Thread-Index: AdIU8WqWM9WBapZoQzyfqxiOaK25fQADrwVgACSrSIAADgIdgAAAS/+AAAFEjIAAAGtwAAACR/qAAB2DyYAAGiTbAAAFaV2gADD5/AAACFzZgAB5l+c7AAHtwcAAC7PUgAAHvz4A
Date: Wed, 28 Sep 2016 18:57:30 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501021959@XMB116CNC.rim.net>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC6CAC@PWN401EA120.ent.corp.bcbsm.com> <fd4ad423-3614-5330-b687-1b5848e839f0@wheelsystems.com> <4FC37E442D05A748896589E468752CAA0DBC9732@PWN401EA120.ent.corp.bcbsm.com> <b24efbbb594040e794f7513b7e62b3c7@usma1ex-dag1mb1.msg.corp.akamai.com> <4FC37E442D05A748896589E468752CAA0DBCBA55@PWN401EA120.ent.corp.bcbsm.com> <CAGAMPd83CdOM_R5rwPJ+LfWW4V9pv6oBp==mEVexA2hnBB5v9w@mail.gmail.com> <810C31990B57ED40B2062BA10D43FBF50102182D@XMB116CNC.rim.net> <FA86B516-6F70-4FAD-929C-46F3A3583DE9@gmail.com>
In-Reply-To: <FA86B516-6F70-4FAD-929C-46F3A3583DE9@gmail.com>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.248]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/u4h3DrJxSdW6ebLqG_06pCdCRcs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2016 18:57:54 -0000

Please keep aiming for forward-secrecy. (Just in case my wording has been unclear.)

From: Yoav Nir [mailto:ynir.ietf@gmail.com] 
Sent: Wednesday, September 28, 2016 1:51 PM

>On 28 Sep 2016, at 7:16 PM, Dan Brown <mailto:danibrown@blackberry.com> wrote:
 
>> I know little about existing products to do this, but from my theoretical perspective, it ought to be easier than compromising forward-secrecy (logging ciphertexts).
 
>>If proper plaintext monitoring or logging is somehow too costly, then yes...

>I don’t really understand under what circumstances logging, monitoring or storing the plaintext is not feasible, while storing the ciphertext is. 

I don't understand either.  (That's what I meant by "ought to be easier", sorry for my convoluted phrasing if I was unclear).    

I did not fully understand the earlier parts of this thread, but I thought some were arguing that ciphertext logging was more feasible than plaintext logging.  So, I used "somehow" to qualify this as only a remote possibility in the rest of my email (concerning hypotheticals).  

>Because if you don’t store the ciphertext, then keeping static or ephemeral keys around doesn’t buy you much.  It’s true that current server products don’t log or store the plaintext, but they could easily be modified to do that. There are extensions to browsers that store the plaintext if you want.

Good point, and pretty much my reasoning.

A speculation about costs of storing plaintexts versus ciphertexts: Bob may want to configure his server not to store personal information, e.g. unencrypted plaintexts about his honest customers (Alice).  Of course, it should be sort-of-okay if Bob encrypts and store them at this server (or some other safer location).  But then, Bob might notice the TLS is already encrypting the plaintexts, so he may reason that it is okay to leverage that cost by just capturing those ciphertexts and store them, rather than encrypting them again (now with two different keys).  It's slightly safer, but slightly more costly, for Bob to re-encrypt the plaintexts, because TLS ciphertexts might leave Bob's control (so forward secrecy is very important), whereas the re-encrypted ones can be kept in Bob's control (making them slightly less available to a forward-secrecy-type adversary).  

Finally, Bob monitoring his plaintexts, to stop Bud before he does the bad stuff, might be more costly than storing or logging data, because it involves intelligent processing of sensitive information.  An ounce of prevention is worth a pound of cure; the extra cost of monitoring may be worth it.  Furthermore, if good plaintext monitoring is possible, then Bob need not store ciphertexts or escrowed keys at all, which is worthwhile too, as Alice and Bob then can have better forward secrecy.