Re: [Uta] Proposed definition of opportunistic encryption using TLS: draft-hoffman-uta-opportunistic-tls-00.txt

Alan Johnston <alan.b.johnston@gmail.com> Mon, 03 February 2014 19:19 UTC

Return-Path: <alan.b.johnston@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA6751A016D for <uta@ietfa.amsl.com>; Mon, 3 Feb 2014 11:19:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id loYlxHKhvmo1 for <uta@ietfa.amsl.com>; Mon, 3 Feb 2014 11:19:52 -0800 (PST)
Received: from mail-pa0-x236.google.com (mail-pa0-x236.google.com [IPv6:2607:f8b0:400e:c03::236]) by ietfa.amsl.com (Postfix) with ESMTP id 960741A010F for <uta@ietf.org>; Mon, 3 Feb 2014 11:19:52 -0800 (PST)
Received: by mail-pa0-f54.google.com with SMTP id fa1so7419292pad.41 for <uta@ietf.org>; Mon, 03 Feb 2014 11:19:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=haVdaAS5yPGctNBxI0CAictJMi9urezj2qNAb9QjnMw=; b=Gm6MiI3FEqctXDJrTV7P+HS9q5mdmcL7G0XdHewMG+lPRuRbLQt1DfKjAR9HEKCPz9 PvK91iJY85cCXzrHH9Lb1L5A1sanJ6AU0iI90Jaj+JNNugn3I2y1aUc8dTwaGkSILOed RNqQ+5wHTmVD+8KbQ3IqFtC+t3FkPGEPqT9dyfCdQevSKNz6B2QDCgIWhnl5cXTqVaQZ qt3K+hLao0dJSouPzwFORuw8/oBmAIFZQkAnkVH/sJz9jHee56CZSEAHKe3ZcDa/83OT yxslAzhXN6na24hclyKGLIsGATh5+wslOTYf24fUdq0QPnRmjAhSRBRodu7yXlEc3Cg5 horQ==
MIME-Version: 1.0
X-Received: by 10.68.228.138 with SMTP id si10mr39345572pbc.13.1391455192595; Mon, 03 Feb 2014 11:19:52 -0800 (PST)
Received: by 10.68.168.132 with HTTP; Mon, 3 Feb 2014 11:19:52 -0800 (PST)
In-Reply-To: <52EFD1E4.6020200@fifthhorseman.net>
References: <20140203045910.9714.53880.idtracker@ietfa.amsl.com> <B8691415-07F3-4081-8247-E103A60E5CF0@vpnc.org> <700ECF7E-253E-4CCC-BD73-6008216E5429@edvina.net> <CAKhHsXFmbc_CxPHSfzji-J7mJTUh4MOfwVFjnOdk-B+bA9miqA@mail.gmail.com> <D9374419-5EFE-455D-B348-F2698001BDF6@vpnc.org> <CAKhHsXHvme7-26MFHwsdvR-osqhy4L1dk6gZve9YR5jPduNi1A@mail.gmail.com> <52EFD1E4.6020200@fifthhorseman.net>
Date: Mon, 03 Feb 2014 13:19:52 -0600
Message-ID: <CAKhHsXGHdC9-3hM4JuXnt=TQfY9YVbUX_fnTBPz=te05dNrfCw@mail.gmail.com>
From: Alan Johnston <alan.b.johnston@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="047d7b2e54ce79c23f04f185681d"
Cc: uta@ietf.org
Subject: Re: [Uta] Proposed definition of opportunistic encryption using TLS: draft-hoffman-uta-opportunistic-tls-00.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2014 19:19:55 -0000

See below.

On Mon, Feb 3, 2014 at 11:29 AM, Daniel Kahn Gillmor
<dkg@fifthhorseman.net>wrote:

> On 02/03/2014 12:13 PM, Alan Johnston wrote:
> > But it's the "ignore any server failure" part that is the security
> > reduction, and that is not OE by your definition but "unathenticated TLS"
> > that you describe in the Appendix, right?
> >
> > Here's a real example:  The EFF's HTTP Everywhere browser extension (
> > https://www.eff.org/https-everywhere).  It finds HTTPS connections even
> > when I just try to visit the HTTP site.  Does the browser displaying the
> > padlock hurt anything?  How does this reduce security for the Internet?
>
> https-everywhere (HTTPS-E) deliberately only includes rules for sites
> which are believed to have a non-expired, valid X.509 certificate that
> was issued by a member of the CA cartel, using standard https://, and
> for which the content served over http is expected to match the content
> served over https.  HTTPS-E also *enforces* HTTPS access, so if the web
> servers for the sites flagged by HTTPS-E were to stop listening on port
> 443 or to stop negotiating TLS in the first place, (or an MiTM were to
> make it look this way), the browser's connections to those sites would
> break.
>
> In these contexts, where the user is not vulnerable to an MiTM,
> displaying a lock is reasonable, and is *not* what Paul is warning
> against, if i understand the draft correctly.
>
> Opportunistic encryption as declared by the draft is encryption that
> *will* fail against an active attacker or MiTM.


I don't think that is a good way to define opportunistic encryption.

In my view, the opportunistic property of encryption (whatever we decide it
is) should not be conflated with authentication via a PKI, or PFS, or any
other orthogonal security property.

We need a definition of opportunistic that distills it down to the minimum
so we can talk about it sensibly.  The first sentence of Section 2 of
Paul's draft is an excellent start to the definition.

   An application supports opportunistic encryption using TLS if the
   application attempts to perform TLS negotiation without the user who
   is running the application knowing whether or not TLS is in use.


I think this is the opportunisticky property that we need a good working
definition.  However, in the next paragraph, sentences such as this, don't
help:

   When an application that supports opportunistic encryption negotiates
   TLS, that application might or might not authenticate the TLS server.


That is true, but it is irrelevant to the definition.  An opportunistic
encryption system might also use PFS, do logging, cache keys, or any number
of other things.  We need separate definitions for each of these, and not
conflate them together. Otherwise, we can't make any sensible
recommendations about opportunistic approaches, especially when different
people conflate different things and use the same word.

- Alan -



>  It would be bad for the
> 'net if our tools were to indicate that MiTM-able connections are
> "secure" using the same UI as non-MiTM-able connections.
>
>         --dkg
>
>
> _______________________________________________
> Uta mailing list
> Uta@ietf.org
> https://www.ietf.org/mailman/listinfo/uta
>
>