Re: [TLS] Breaking into TLS for enterprise "visibility" (don't do it)

Dan Brown <danibrown@blackberry.com> Mon, 19 March 2018 15:18 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D208127873 for <tls@ietfa.amsl.com>; Mon, 19 Mar 2018 08:18:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tG9FhgXAnNI4 for <tls@ietfa.amsl.com>; Mon, 19 Mar 2018 08:18:47 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F5FD128D2E for <tls@ietf.org>; Mon, 19 Mar 2018 08:18:45 -0700 (PDT)
X-Spoof:
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs211cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 19 Mar 2018 11:18:44 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT106CNC.rim.net ([fe80::d824:6c98:60dc:3918%16]) with mapi id 14.03.0319.002; Mon, 19 Mar 2018 11:18:43 -0400
From: Dan Brown <danibrown@blackberry.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Breaking into TLS for enterprise "visibility" (don't do it)
Thread-Index: AdO/lAG8Mnwc4T8JRDihe6zQIW66uA==
Date: Mon, 19 Mar 2018 15:18:43 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501C45B43@XMB116CNC.rim.net>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.249]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0008_01D3BF74.0688B350"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zH7IDHlu0RLPTiRjvLUEOuwmSQI>
Subject: Re: [TLS] Breaking into TLS for enterprise "visibility" (don't do it)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Mar 2018 15:18:49 -0000

Dear TLS WG,

Enterprise "visibility" is a network issue, not an Internet issue, and thus, to my _limited_ understanding, should be out of scope of IETF.

Nonetheless, enterprise security is important, and enterprise networks use Internet technology internally, so the topic is perhaps still procedurally discussable, so I continue.  I (naively) worry that "visibility" is also "siphonability", creating an incentive for a Snowden-sized (but malicious) leak, which could hurt enterprises and their customers.  In other words: who watches the watchers; avoid a single point of weakness; prevent social engineering opportunities; decentralize power; make sure the cure is not worse than the ailment; etc.  It is not yet clear (to me) which attackers "visibility" would thwart, but if it is just naïve (but plentiful) insiders, then I imagine the optimal solution would be better endpoint management (which may be a more difficult road than "visibility", but should still be the long-term solution).

Best regards,

Dan

PS: I never directly worked on enterprise security (usually, I just think about the math of basic crypto primitives), but I don't recall hearing about such a "visibility" feature in the enterprise security work of colleagues (whom I do _not_ speak for), e.g. one system used forward-secure ECMQV to establish a connection between smartphones and the enterprise network.