Re: [TLS] TLS Proxy Server Extension

Ken Peirce <thewirelessmacdude@yahoo.com> Tue, 02 August 2011 12:50 UTC

Return-Path: <thewirelessmacdude@yahoo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B234121F8DA5 for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 05:50:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nFMLnrG9bNAh for <tls@ietfa.amsl.com>; Tue, 2 Aug 2011 05:50:56 -0700 (PDT)
Received: from nm3-vm0.bullet.mail.sp2.yahoo.com (nm3-vm0.bullet.mail.sp2.yahoo.com [98.139.90.230]) by ietfa.amsl.com (Postfix) with SMTP id C445121F8DA7 for <tls@ietf.org>; Tue, 2 Aug 2011 05:50:56 -0700 (PDT)
Received: from [98.139.91.69] by nm3.bullet.mail.sp2.yahoo.com with NNFMP; 02 Aug 2011 12:51:01 -0000
Received: from [98.139.91.5] by tm9.bullet.mail.sp2.yahoo.com with NNFMP; 02 Aug 2011 12:51:01 -0000
Received: from [127.0.0.1] by omp1005.mail.sp2.yahoo.com with NNFMP; 02 Aug 2011 12:51:00 -0000
X-Yahoo-Newman-Property: ymail-3
X-Yahoo-Newman-Id: 989942.10330.bm@omp1005.mail.sp2.yahoo.com
Received: (qmail 31170 invoked by uid 60001); 2 Aug 2011 12:51:00 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1312289460; bh=K9kR5TP+6+h41TYF6rzLG165sCUTK1Xb6VLCbdOkvIc=; h=X-YMail-OSG:Received:X-Mailer:Message-ID:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=VXaA1bZLEvPZkzhqtHgbfrUGkygPk1u18tlPYrxrRomCMbEixgtj/pf1abARESbVJ0iVwD3IEzcpRy2+K4R2Zy9UCsyto64XtgL+LApt9Ad6AIeOIuR/ONY5HIZAk2Qhiko+dJ36bOMbSoFUXevCng/Z0GvrpgKHM9kfodDpXO0=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=X-YMail-OSG:Received:X-Mailer:Message-ID:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=LR8Y9kzKVnUbeCfGmvsm5tn+KVIpZSWmxH+xoA7NY0xO0/zrTilUQ5w3mK9aDo7dcGiVNt8pZamZA19ABaWeXwazuYt7JVCemOaIZVhCba42W3uVvzFNgI7a+c4jYSwS/VrNd0ZhL+ACR7fSJ4rhgKlPTnz0+vZqiNwPhtchOGw=;
X-YMail-OSG: eiux6TYVM1lcoxIOAbYVnlHy2xajl3LrGpADLqD1wYkIYnh Rrd16o5Dkl8oTjcLAaG.6.XIrSYoQhncvpn6fD00Hzdh3rY75XKrHqmXsyj. TocVaNCe.5_75AB7x5Odl1PXAQmsV_y.o1De5wm1OM5_3rCXZ_tcjmUAjyd. o4ptHhZOIahKk5Y4R4Lo_5zVSljM5Yo9rzQ5b6AFzBMoSfj1dZnBBKgpo437 A0KK1A93bQSWCV6MAUHbNZABqCHsQXFABHiT1A_9Pgc59LPpsqUBKmADRxnF ZOBRT4RI2IWvtCV76K8pStJoxj2Mct3YMYb9VbhSpQj0bN05vNLi5VOJ58Co ljzgUIEXDVOOh64rOODHYrhxQjKJ0liYM9r0YnzWNfb5EQx2siIuHDUvSOhE 7MaWYQGISkmewBzLfD7ty8eZNqCi6DRvQYYamKEw4y7jy9L5j_WYgLxbMQQ- -
Received: from [198.208.159.18] by web111723.mail.gq1.yahoo.com via HTTP; Tue, 02 Aug 2011 05:51:00 PDT
X-Mailer: YahooMailClassic/14.0.3 YahooMailWebService/0.8.113.313619
Message-ID: <1312289460.11772.YahooMailClassic@web111723.mail.gq1.yahoo.com>
Date: Tue, 02 Aug 2011 05:51:00 -0700
From: Ken Peirce <thewirelessmacdude@yahoo.com>
To: tls@ietf.org
In-Reply-To: <4E37C88A.9030402@telia.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Aug 2011 12:50:57 -0000

After watching the back and forth on TLS proxies, and the ever increasing complexity of proposed bandaids to cover individual vulnerabilities, this is starting to look like rearranging the deck chairs on the Titanic. 

TLS is used by people to insure end to end integrity and privacy, usually, with PKI. Users are protected from intermediate parties if the system architects and TLS management by the controlling application have correctly handled the design of the PKI(e.g. insuring that the CN is in fact the desired name and that the root certificate applicable to the presented certificate are as expected, etc.). 

If you want to proxy, you are delegating trust to another entity and effectively running a tandem pair of TLS sessions. 

IMHO, this is not a protocol issue. It is a systems engineering exercise in trust relationships. 

Most security people I know would agree with me that complexity is the enemy of security. Adding all of these modifications to the protocol only increases the chances of introducing new holes in its protection.

Ken Peirce    


> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>