Re: Comments on Explicit/Trusted Proxy

Peter Lepeska <bizzbyster@gmail.com> Thu, 02 May 2013 15:33 UTC

Return-Path: <ietf-http-wg-request@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B7B721F8FF3 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Thu, 2 May 2013 08:33:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.099
X-Spam-Level:
X-Spam-Status: No, score=-10.099 tagged_above=-999 required=5 tests=[AWL=0.498, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fld7AlA6iFOD for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Thu, 2 May 2013 08:33:03 -0700 (PDT)
Received: from frink.w3.org (frink.w3.org [128.30.52.56]) by ietfa.amsl.com (Postfix) with ESMTP id A7B6621F8FF2 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Thu, 2 May 2013 08:33:03 -0700 (PDT)
Received: from lists by frink.w3.org with local (Exim 4.72) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1UXvUr-00053q-Ul for ietf-http-wg-dist@listhub.w3.org; Thu, 02 May 2013 15:32:38 +0000
Resent-Date: Thu, 02 May 2013 15:32:37 +0000
Resent-Message-Id: <E1UXvUr-00053q-Ul@frink.w3.org>
Received: from maggie.w3.org ([128.30.52.39]) by frink.w3.org with esmtp (Exim 4.72) (envelope-from <bizzbyster@gmail.com>) id 1UXvUh-00051J-T2 for ietf-http-wg@listhub.w3.org; Thu, 02 May 2013 15:32:27 +0000
Received: from mail-ia0-f182.google.com ([209.85.210.182]) by maggie.w3.org with esmtps (TLS1.0:RSA_ARCFOUR_SHA1:16) (Exim 4.72) (envelope-from <bizzbyster@gmail.com>) id 1UXvUg-00045K-LJ for ietf-http-wg@w3.org; Thu, 02 May 2013 15:32:27 +0000
Received: by mail-ia0-f182.google.com with SMTP id x30so563701iaa.41 for <ietf-http-wg@w3.org>; Thu, 02 May 2013 08:32:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=x-received:content-type:mime-version:subject:from:in-reply-to:date :cc:message-id:references:to:x-mailer; bh=zyhPW0KiIzZ9LENMjddM6tMs93W0H+m/pJRqa07RTqE=; b=fEzW8bNXx2dXjXe/BYOdxk7cQkk5aVdqvWJJkTLXsCwn2v7UvsGqfX1B/8vDdBZpcU 4rQ1d70xQUoUYxPmym1dzfDnzKGLKFdYHAeQWOMNkg09BM5476cTdWKEzGmmgNZcLaIq 0jd8xoSzZLZ4/p2XnNpNCakV8TfdwP7FskQzMGLc9SynZfRCW7MwS545BOaVD3MAJ2Sw 2coLvg6WEmMNU6l1FcQiPX/77Q3UxNdGwjUK+07cD3pbSxCkb5lZAK8D9TxzgpcVEx7H kQH0qWLqYeT38+QjgzztyJxSwrMrnkpFpMkUXVSVvhra7ut2iftZp4l5o5BEvY1V7UOS H4YQ==
X-Received: by 10.50.208.40 with SMTP id mb8mr15174634igc.91.1367508720795; Thu, 02 May 2013 08:32:00 -0700 (PDT)
Received: from [10.68.68.178] ([75.104.239.202]) by mx.google.com with ESMTPSA id o10sm9086477igh.2.2013.05.02.08.31.58 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 02 May 2013 08:32:00 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_0FFA8C02-E050-4BEE-B8AE-40B1C547E09F"
Mime-Version: 1.0 (Mac OS X Mail 6.3 \(1503\))
From: Peter Lepeska <bizzbyster@gmail.com>
In-Reply-To: <5182837D.6040102@panix.com>
Date: Thu, 02 May 2013 11:32:00 -0400
Cc: HTTP Working Group <ietf-http-wg@w3.org>
Message-Id: <9EC88138-5BAC-4488-A4E7-47F4A8BE104E@gmail.com>
References: <14A09626-8397-4656-A042-FEFDDD017C9F@mnot.net> <CANmPAYH60+wmeYQAikUd4ps3HdPQSm80TeZbMW37LioBYVj-7A@mail.gmail.com> <CAA4WUYjOPgCse6giEmy3f_MzRTC3K25oAWeAavHnzywc5pL91w@mail.gmail.com> <CANmPAYGr8QDhmLR50UzWYWK_fNYzGbF_P9EN0dOadmL-wQy61g@mail.gmail.com> <CAA4WUYjDoRFwPJNWzRqQHdBbV+DjF0mv8OO4RWTBSmh6=Dcnxw@mail.gmail.com> <CANmPAYEirEfpM6kEuxaM3OF7hsjWu8_Lr0aWfQ+btkEGOH3Vsw@mail.gmail.com> <CAA4WUYjGaZRVm3NtmT5qO3j7QKNZZiX7zBEV-pDhK0VGGSxuUg@mail.gmail.com> <896F1026-30C6-4397-B265-67285BFA9DDA@gmail.com> <517A5A3D.8030600@cs.tcd.ie> <19554DFB-5B05-495A-B006-EE55A32F3C44@gmail.com> <D6607F77-16B6-4434-82A5-2862615F673C@checkpoint.com> <0A3A9428-0064-4A2D-A726-19257C8BA8B7@gmail.com> <51822D46.6010109@cs.tcd.ie> <A161D29E-31F0-4453-ADAC-F359A4CCA642@gmail.com> <51827C97.2000303@cs.tcd.ie> <A18DFF8B-77A6-480F-BD2F-A7313B80CE58@gmail.com> <51827EF3.1060504@cs.tcd.ie> <5182837D.6040102@panix.com>
To: Albert Lunde <atlunde@panix.com>
X-Mailer: Apple Mail (2.1503)
Received-SPF: pass client-ip=209.85.210.182; envelope-from=bizzbyster@gmail.com; helo=mail-ia0-f182.google.com
X-W3C-Hub-Spam-Status: No, score=-0.8
X-W3C-Hub-Spam-Report: AWL=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001
X-W3C-Scan-Sig: maggie.w3.org 1UXvUg-00045K-LJ 2e8e87d39c7a83bea4e6aa0b996f5d99
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Comments on Explicit/Trusted Proxy
Archived-At: <http://www.w3.org/mid/9EC88138-5BAC-4488-A4E7-47F4A8BE104E@gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/17784
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <http://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

Agreed. 

Today:
MITM proxy must get its CA installed in the certificate db on the end user device.
MITM forges certs -- effectively impersonating content servers.
MITM performs trust validation for end user -- transitive trust opens up the possibility that users will not be made aware that they are visiting https sites that they do not trust.
Content servers are unaware of SSL proxy.

Tomorrow:
We could instead have a new section of the certificate database for trusted proxy certs. These certs would need to be issued by trusted CAs. An SSL proxy would need to install this into the end user device so level of security is the same as today.
No forged certs -- the original content server certificate is sent to the browser as described by the mcgrew draft.
Client can decide if it trusts the content server certificate or not -- no transitive trust.
Content servers can be made aware of SSL proxy so that when cnn.com adopts SPDY it can allow optimization by SSL proxies and it will not become 4x slower over satellite.

Peter


On May 2, 2013, at 11:17 AM, Albert Lunde <atlunde@panix.com> wrote:

> On 5/2/2013 9:57 AM, Stephen Farrell wrote:
>> 
>> 
>> On 05/02/2013 03:53 PM, Peter Lepeska wrote:
>>> It's no different than today. If you have a root CA installed on the end users machine, you can MITM the bank. Under this scheme, there will be some proxies that will elect to not MITM traffic from content providers that explicitly opt-out.
>> 
>> Right. All web servers have to trust all the proxies in the universe.
>> Seems like a show-stopper to me.
> >
>>> In general, adding support for an SSL proxy should not decrease the
>>> level of security from MITM attacks that we have today. It just allows
>>> well-behaving ones to A) not have to forge certificates, B) remove the
>>> problem of transitive trust, and C) make content servers aware and give
>> them the ability to opt-out.
>> 
>> Standardising that would IMO seriously decrease the level of
>> security we have.
> 
> I'd say it's better to trust a known proxy than to be in the typical captive portal situation where the portal in effect forges certificates to make you think everything is wonderful.
> 
> This is being done widely enough to suggest there is a use case.
> 
> What one would like is something that restricts what the proxy can do and identifies the proxy in a reliable way.
> 
> The other approach that sometimes works is some kind of VPN, but that may be out of scope...
> 
> -- 
>    Albert Lunde  albert-lunde@northwestern.edu
>                  atlunde@panix.com  (address for personal mail)
>