Re: [TLS] Consensus Call on MTI Algorithms

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 06 April 2015 20:08 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 438C11A9115 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 13:08:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.8
X-Spam-Level:
X-Spam-Status: No, score=0.8 tagged_above=-999 required=5 tests=[BAYES_50=0.8] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8_Irjq0OusSi for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 13:08:54 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 9B9781A9111 for <tls@ietf.org>; Mon, 6 Apr 2015 13:08:54 -0700 (PDT)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id F4183F984 for <tls@ietf.org>; Mon, 6 Apr 2015 16:08:51 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 955E320042; Mon, 6 Apr 2015 15:08:50 -0500 (CDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: tls@ietf.org
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAFD49FE@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <FDDE70B3-6AB0-4702-A713-70B118CA22C1@gmail.com> <20150402194417.GJ10960@localhost> <201504021612.35877.davemgarrett@gmail.com> <20150402203412.GK10960@localhost> <9A043F3CF02CD34C8E74AC1594475C73AAFD49FE@uxcn10-tdc05.UoA.auckland.ac.nz>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Mon, 06 Apr 2015 16:08:50 -0400
Message-ID: <87sicd58a5.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ugaxBwWvXpAsCxROnTXSg1Gyt6I>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 20:08:56 -0000

On Fri 2015-04-03 05:14:21 -0400, Peter Gutmann wrote:
> For the other class, those that can run TLS, the reason for running it isn't
> to talk to another device running TLS (you use your homebrew protocol for
> that), it's so they can be controlled via a web interface.  For these devices
> the profile is "whatever we need to implement to talk to a web browser/smart
> phone/web control/AJAX/whatever".  That is the entire device profile.  Since
> the underlying hardware can't handle this, you get approaches like the ones
> I've talked about in the past, 1024-bit keys for everything (perfectly OK for
> embedded device security

While this profile may be "perfectly OK for embedded device security",
once the device is presented to the Internet and to peers like "web
browser/smart phone", there's a pretty nasty UI/UX issue: the browser
and the smartphone normally don't have any idea that they're talking to
a constrained device that doesn't warrant/deserve a high standard of
security.

Put another way: if we make our browsers willing to accept lower
security for our IoT devices, how do we get them to require higher
security for confidential messaging applications or banking transactions
or video chat?

Without a clear UI/UX story to solve this distinction for normal users,
a simple assertion that weaker crypto is "perfectly OK" for some class
of device puts all the rest of the network at risk.

   --dkg