Re: [hybi] On TLS-only Approaches

Maciej Stachowiak <mjs@apple.com> Mon, 23 August 2010 03:38 UTC

Return-Path: <mjs@apple.com>
X-Original-To: hybi@core3.amsl.com
Delivered-To: hybi@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 57F6C3A687D for <hybi@core3.amsl.com>; Sun, 22 Aug 2010 20:38:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.75
X-Spam-Level:
X-Spam-Status: No, score=-106.75 tagged_above=-999 required=5 tests=[AWL=-0.152, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OVPZGkylhRIJ for <hybi@core3.amsl.com>; Sun, 22 Aug 2010 20:38:16 -0700 (PDT)
Received: from mail-out4.apple.com (mail-out.apple.com [17.254.13.23]) by core3.amsl.com (Postfix) with ESMTP id 9F59D3A67E3 for <hybi@ietf.org>; Sun, 22 Aug 2010 20:38:16 -0700 (PDT)
Received: from relay13.apple.com (relay13.apple.com [17.128.113.29]) by mail-out4.apple.com (Postfix) with ESMTP id 3FF1BAAAC524 for <hybi@ietf.org>; Sun, 22 Aug 2010 20:38:50 -0700 (PDT)
X-AuditID: 1180711d-b7bd5ae0000018e2-6c-4c71ed4a9a73
Received: from elliott.apple.com (elliott.apple.com [17.151.62.13]) by relay13.apple.com (Apple SCV relay) with SMTP id A4.3B.06370.A4DE17C4; Sun, 22 Aug 2010 20:38:50 -0700 (PDT)
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_gv69U/mwn6GG6SLzudhwYg)"
Received: from [17.151.121.186] by elliott.apple.com (Sun Java(tm) System Messaging Server 6.3-7.04 (built Sep 26 2008; 32bit)) with ESMTPSA id <0L7L0017064PPW80@elliott.apple.com> for hybi@ietf.org; Sun, 22 Aug 2010 20:38:50 -0700 (PDT)
From: Maciej Stachowiak <mjs@apple.com>
In-reply-to: <AANLkTikJcbyEZ-Y0FOXni89L8Awa_UBmMMDvLgsOuoou@mail.gmail.com>
Date: Sun, 22 Aug 2010 20:38:49 -0700
Message-id: <E6C88E8F-3852-46C1-AF11-46F22D459766@apple.com>
References: <AANLkTikJcbyEZ-Y0FOXni89L8Awa_UBmMMDvLgsOuoou@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1081)
X-Brightmail-Tracker: AAAAAQAAAZE=
Cc: Server-Initiated HTTP <hybi@ietf.org>
Subject: Re: [hybi] On TLS-only Approaches
X-BeenThere: hybi@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Server-Initiated HTTP <hybi.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/hybi>, <mailto:hybi-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/hybi>
List-Post: <mailto:hybi@ietf.org>
List-Help: <mailto:hybi-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hybi>, <mailto:hybi-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Aug 2010 03:38:18 -0000

I agree with these sentiments. If the non-TLS approach is not practically deployable on the Internet (and it appears it's not), then including the non-TLS solution just needlessly increases attack surface.

Regards,
Maciej

On Aug 22, 2010, at 12:45 PM, Eric Rescorla wrote:

> I'd like to take a brief detour from the topic of framing and (re)discuss the topic of whether
> we want to require TLS only. Aside from the obvious security advantages, it appears
> that TLS-based approaches are likely to be a lot more successful. Adam Langley
> reports (http://www.ietf.org/mail-archive/web/tls/current/msg05593.html) that their
> tests show 95% success with TLS-only approaches as compared to 67% with
> HTTP approaches. This argues that people who want to be successful will choose
> to run WebSockets over TLS.
> 
> OK, you say, so what's the harm in specifying HTTP and HTTPS versions. I see
> two arguments against this:
> 
> (1) It just increases the attack surface.
> (2) It means that we're forced to design things into this protocol that we could get
> from TLS.
> 
> Exhibit A for the second argument is of course NPN or something like it. Currently,
> we're forced to design a handshake that ensures that the client and server are
> both speaking Websockets; this is necessarily a bit hacky and likely to either 
> make the proxy problem worse (encryption) or cost us a round trip (MAC handshake).
> By contrast, if we're really using TLS, then we can just build this mechanism into
> TLS without paying any penalty.
> 
> I just want to get ahead of one possible objection to this line of reasoning: that
> there is a performance penalty for TLS. Even if you don't find the arguments that
> TLS perf isn't an issue convincing (http://www.imperialviolet.org/2010/06/25/overclocking-ssl.html),
> and FWIW I do, if, as I argue, you're going to pay that cost anyway, then our
> goal should be to minimize the cost of the combined system, and that is easiest
> to do if we simply assume TLS all the time.
> 
> -Ekr
> 
> _______________________________________________
> hybi mailing list
> hybi@ietf.org
> https://www.ietf.org/mailman/listinfo/hybi