Re: [TLS] Middlebox Security Protocol initial drafts

Eric Rescorla <ekr@rtfm.com> Fri, 13 April 2018 15:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AE0F126D73 for <tls@ietfa.amsl.com>; Fri, 13 Apr 2018 08:36:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.609
X-Spam-Level:
X-Spam-Status: No, score=-2.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0vc8D4gON_TY for <tls@ietfa.amsl.com>; Fri, 13 Apr 2018 08:36:49 -0700 (PDT)
Received: from mail-oi0-x22a.google.com (mail-oi0-x22a.google.com [IPv6:2607:f8b0:4003:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F37BF126D05 for <tls@ietf.org>; Fri, 13 Apr 2018 08:36:48 -0700 (PDT)
Received: by mail-oi0-x22a.google.com with SMTP id z8-v6so8758021oix.2 for <tls@ietf.org>; Fri, 13 Apr 2018 08:36:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=VUVFxpSpcnb0LsZWxeTClvrFLO5zinVSMZvVLx72jk0=; b=o247bklm6ic4oZcMPE+3qaXpAoqK8vpE39z6UWV8/Ugmc6zBu2hgFZCEASW0LZoBrF BHkgRkAejy+mQWZwrdX/fjcWbb0J0ym+UnCImudEShvMr6UjbL5KxYjE6ohzOTeVBx6/ rj4eFFBlFGgfPaYpbovwV1Y9vmfXvNjn2JVViNVOSJ7W4UR16T0Qi8Zh4O6AzUT1O/9x O5UwetvOhsNx8wjPk59yXxi9YPANNVjw534agrLDRr26SwvakrmndvwEB2GLM0lMTO2R EyIj3j4RcFZFO+vNEdExbcJ/c6Tm/nJRrRCjNv9a0ssTgVaL8v5m3TSIV9M4ie32MWDf efJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=VUVFxpSpcnb0LsZWxeTClvrFLO5zinVSMZvVLx72jk0=; b=oCtICtEih1aRNOABRDjwKqr1oWqltZbLMtWiqrgidjPveNhZjYhYV5CJrWsO/jOW4b IGHB0mnBdQPxP/Q98nukaFKhnWT+rPMWuzacYP5rthugclJycPlG/pOIbHKR7mNy1xSR EScfOiY93LctBc0NInbZjI+dYgFFFduVd40UBvxBENQNEyWjMjREC4kI+DaaoeAGbWIt qsfNAHPRN7U6Uxev3lKdtca7LTDFMtAZA4S7WP6HKEKyUA3Z+WVIzHosGCavPslSkiya QKKejfOKWqEgSnSz6XbTKn2qmtnyHRYAIzd1Gi04NSsoZokJ57uh1QtQ/Zbxyg4olDQw zpmA==
X-Gm-Message-State: ALQs6tDHckrfvoMeHyyxuNtRKdYo86P0nZpgFY1eLrUJXHE5jPM2AmjV 6VRQRnQRuPD1XLRUn7m4LAGerXQRbyvnrxHZ/c/tKE1+
X-Google-Smtp-Source: AIpwx49CT3jk/J9Ok2b5QC4hsvaKYIFlo0c81VcmXH3RaVa8LLg4sg4bjTU/Y5BlSuXYG1SIa++NWa9zB0vBhPQUgQg=
X-Received: by 2002:aca:c592:: with SMTP id v140-v6mr9083094oif.92.1523633808354; Fri, 13 Apr 2018 08:36:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Fri, 13 Apr 2018 08:36:07 -0700 (PDT)
In-Reply-To: <07edc5ce-6f06-5cba-4f15-17b2352ea076@netmagic.com>
References: <07edc5ce-6f06-5cba-4f15-17b2352ea076@netmagic.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 13 Apr 2018 08:36:07 -0700
Message-ID: <CABcZeBPpGpxcL=avLzmMkZ51-yP7ZBx8HdqMWqRUPg3NVpsMzQ@mail.gmail.com>
To: trutkowski@netmagic.com
Cc: "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, cybersupport@etsi.org
Content-Type: multipart/alternative; boundary="000000000000ea48680569bca399"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uofJc7G3HQpKejb_-ow3_AM8yWg>
Subject: Re: [TLS] Middlebox Security Protocol initial drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Apr 2018 15:36:51 -0000

Hi Tony,

Thanks for forwarding these.

I haven't had time to give them a thorough review, but on a quick skim I
notice that this seems to be based on TLS 1.2 and to use a bunch of
algorithms we are trying to deprecate (e.g., CBC). Is there a reason not to
start with TLS 1.3 and more modern algorithms?

-Ekr




On Fri, Apr 13, 2018 at 8:07 AM, Tony Rutkowski <
trutkowski.netmagic@gmail.com> wrote:

> As everyone is aware, the decision was taken
> within the IETF TLS community not to undertake
> work perceived to compromise TLS 1.3 and related
> protocols.  At the same time, there has been
> recognition that a considerable number of use
> cases exist where alternative transport, network
> and application layer implementations are
> necessary in both network infrastructures and data
> centres.
>
> The work on those alternative implementations has
> proceeded over a two year period in ETSI's Cyber
> Security Technical Committee (TC CYBER). In the
> spirit of some level of collaboration between ETSI
> and the IETF community, as well as public
> transparency, CYBER is making available two draft
> parts of a Technical Specification called the
> Middlebox Security Protocol.  The motivation is to
> address one of the most difficult security
> challenges today: how to enable network operators
> and end-users to cooperate in managing encryption
> security for their applications.  The drafts are
> available at:
>
> https://docbox.etsi.org/CYBER/CYBER/Open/Latest_Drafts
>
> Note that there are two problems being pursued
> here.  The Middlebox Security Protocol enables the
> existence of a “smart proxy” where end-users can
> be potentially aware of a middlebox in their
> traffic stream (visibility) and control what that
> middlebox sees for different purposes
> (observability). The result allows for balancing
> privacy, network operations, and security for
> different applications. With the Protocol, both
> users and providers gain the ability to grant or
> restrict the permissions for visibility and
> observability.
>
> Part 1 of the Middlebox Security Protocol
> specification defines the generic capabilities and
> security requirements. Additional parts define
> specific implementations in the form of profiles
> for different use cases that can be mapped to the
> Part 1 requirements.
>
> Part 2 provides a common profile for widespread
> network use known in the research community as
> mcTLS.  Included with Part 2 are a patch for a
> known vulnerability as well as an exemplar of use
> by Mobile Network Operators. Other profiles will
> be released over the coming months – especially
> one for data centre access control to meet the
> critical needs of enterprise network communities.
>
> These initial two draft specifications are
> relatively complete and stable, and derived from
> best-of-breed solutions drawn from extensive
> surveys and evaluation of the considerable
> published technical literature. However, this
> work is new, complex, and unique.
>
> In addition, TC CYBER is proactively sending the
> drafts to other industry standards bodies as well
> as holding a Hot Middlebox Workshop (12 June 2018)
> and Hackathon (12-13 June 2018), in Sophia-Antipolis
> France, where the coding community can seek to
> implement and hack a test implementation of Part 2.
> It is all open, and free.
>
> In addition to collaboration and comments on this list,
> comments are also solicited at cybersupport@etsi.org
>
> --tony r
>
>
>