> On 2 Dec 2015, at 1:38 PM, Jacob Appelbaum <ja...@appelbaum.net> wrote:
> 
> On 12/1/15, Yoav Nir <ynir.i...@gmail.com> wrote:
>> 
>>> 
>>> Which would those be? And what is the definition of capital-intensive
>>> for those watching on the sidelines?
>> 
>> Firewall, IPS/IDS devices. Boxes that attempt to perform sanity-check on
>> protocols to make sure that the stuff going over TCP port 443 is really
>> HTTPS rather than an attempt at tunneling.  There are some attacks such the
>> the code that protects against them needs to follow TLS record sizes. For
>> the most part these are not-so-interesting attacks, causing certain versions
>> of certain browsers to hang, and they are expensive for the firewall to
>> protect against, so for the most part these protections are turned off. But
>> it’s not everywhere.
> 
> Could you be more specific? Which devices are we saying will break? Do
> you have model numbers? Are those vendors on this list? Do they agree
> that this will break and do we agree that they are a relevant
> stakeholder who has a user's security in mind?

I am no expert on middleboxes. I know a little about those that my employer 
(Check Point) makes. I only know a little, because I’m on the VPN side of 
things, not the IDS/IPS/next generation firewall side. These are corporate 
firewalls. When it comes to filtering HTTPS connections, firewalls have three 
ways to classify the connection:
 1. Look at the SYN and SYN-ACK packets. Make decisions by IP addresses.
 2. #1, and additionally follow the stream looking for certain patterns.
 3. Full “TLS proxy”.

Each of these is “heavier” in amount of resources that it consumes and in the 
amount of breakage that it might introduce than the one before it, so you only 
use a higher-numbered way if the lower-numbered way does not give you the 
results you need. Specifically for #2 which is the one we’re concerned about, 
there are very few attacks that can be detected by #2 that cannot be detected 
by #1. I asked someone who does work on these “protections” as we call them, 
and she told me that only two or three protections require following the stream 
that do not require proxying, and those were turned off in the default and 
recommended profiles. So at least with a Check Point firewall, mostly you would 
not get breakage if record lengths were encrypted, but someone making a client 
or a server cannot assume that all paths will be free from such inspection. 
Also, there are many firewall vendors and one is installed in most corporate 
environments.

So at least one vendor is listening in on this list, and I have a good hunch 
that at least Cisco, Blue Coat and several others are on this list as well. 
Whether they are relevant stakeholders or not is to me the same question as 
whether the network administrator in a corporate environment is a relevant 
stakeholder. We just make the middlebox that they deploy. 

> For example, do we really care what sandvine or xkeyscore or narus or
> similar vendors think? I think the answer is no. They're still going
> to do extremely powerful traffic analysis and the more information TLS
> leaks, the more they will use it to degrade the security of TLS for
> all users. It may be that they will be full, on path, attackers and
> yes, in some cases, they can do different more powerful attacks.
> Again, we should treat that as a negative thing and make it as hard as
> is possible.
> 
>> 
>> If enough middleboxes block TLS 1.3, the browsers will implement a downgrade
>> dance. If they do that, attackers will be able to exploit the downgrade
>> dance. I don’t think the net effect is better security. We’d be far better
>> off writing a separate document on how to use the padding feature that is
>> already in 1.3 to mitigate traffic analysis without actually flooding your
>> Internet connection. Splitting records and padding a few can be more
>> effective than masking the length bits.
> 
> Censors are going to perform surveillance and then censor; TLS 1.3
> should treat surveillance as a security issue and censorship as an
> attack. It may be that we can't stop certain kinds of on path attacks
> but man on the side seems nearly entirely do-able. I mean aside from
> the TCP reset issues do to layer violation concerns. At least we'll
> have DTLS, which won't suffer from such a trivial denial of service...
> right?

Or just use IPsec (I did say I’m no that side of the building…)

Yoav

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to