Re: [TLS] Request for review: Next Protocol Negotiation Extension

Marsh Ray <marsh@extendedsubset.com> Wed, 18 August 2010 21:38 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BE50A3A6A0C for <tls@core3.amsl.com>; Wed, 18 Aug 2010 14:38:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.049
X-Spam-Level:
X-Spam-Status: No, score=-2.049 tagged_above=-999 required=5 tests=[AWL=0.550, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YDeXj0o5oVuV for <tls@core3.amsl.com>; Wed, 18 Aug 2010 14:38:02 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 9870E3A6A08 for <tls@ietf.org>; Wed, 18 Aug 2010 14:38:02 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OlqLF-000L80-Jh; Wed, 18 Aug 2010 21:38:37 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 49DDD6092; Wed, 18 Aug 2010 21:38:36 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/HmpANeu/M9Ja8Zk6RyXM+Sxbd5d7Nxow=
Message-ID: <4C6C52DE.1070903@extendedsubset.com>
Date: Wed, 18 Aug 2010 16:38:38 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.11) Gecko/20100713 Thunderbird/3.0.6
MIME-Version: 1.0
To: Adam Barth <ietf@adambarth.com>
References: <AANLkTi=5H_0hGzxMmfNU0hLS=5psW6J3c2to756OT--7@mail.gmail.com> <4C69938A.9080808@gnutls.org> <AANLkTin3eQHNJPuVuVw09FbPUF4RBk7n9RFbc7EaFbM+@mail.gmail.com> <AANLkTi=dfCZNndm678OFkCZdzRhzfmRvBmZVLUD5-ueF@mail.gmail.com> <4C6AB936.1070801@extendedsubset.com> <AANLkTimgjqQMdwqL_xZXGSG5hSMLqDtYH62t698e_hx9@mail.gmail.com> <4C6AD7EA.4040307@extendedsubset.com> <000401cb3e4f$456f6d60$d04e4820$@briansmith.org> <4C6B1BAA.5060303@pobox.com> <AANLkTi=QzEmzuhX=rKkTFjVvWxP5r_0zcVHq00L-4JoS@mail.gmail.com> <4C6B8189.5080406@extendedsubset.com> <AANLkTi=9TLG4f5eZ6h6duYKvcVueT53H26WNZpWV6TKS@mail.gmail.com> <F91CB64B-E0F6-42B7-B91B-F9F7464709E1@iki.fi> <AANLkTi=TmbOiLCpiOWyxXSDs-z-V5Bw7w=gLtvoerAvy@mail.gmail.com>
In-Reply-To: <AANLkTi=TmbOiLCpiOWyxXSDs-z-V5Bw7w=gLtvoerAvy@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Request for review: Next Protocol Negotiation Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Aug 2010 21:38:03 -0000

On 08/18/2010 03:59 PM, Adam Barth wrote:
>
> We're not trying to solve cross-protocol attacks for every protocol in
> the work.  We're trying to design a new protocol that is immune to
> cross-protocol attacks.

But, by definition, such an attack involves arbitrary other protocols.

> On Wed, Aug 18, 2010 at 2:37 AM, Juho Vähä-Herttua<juhovh@iki.fi>  wrote:
>> Further, protocols inside TLS are already implicitly weakly protected if the
>> endpoints require authentication.  There isn't any way that my web browser
>> can carry out an HTTPS cross-protocol attack against an SMTPS server, unless
>> the attacker already knows the appropriate SMTP credentials or I have client
>> certs accepted by the SMTPS server loaded in my browser.  Any attempt the
>> browser makes at authenticating via HTTP mechanisms is going to be ignored

TLS normally provides decent authentication. Cross-protocol attacks over 
TLS connections are only possible because the authentication only covers 
the DNS name of the server.

It should probably also include the intended protocol. I've seen some 
hints of that with in various x509 fields, but they don't appear to be 
marked 'critical'.

> That's not an accurate understanding of how cross-protocol attacks
> work.  Whether or not we're inside a TLS tunnel, the issues are the
> same.  One way to understand this is to think about a VPN.  Clearly it
> doesn't matter whether the cross-protocol attacks are taking place
> inside an IPv6 tunnel, does it?

It seems like certificates could be used to authenticate the server's 
hostname and also the intended protocol (in both directions!), were it 
not for the distortions induced by the PKI business.

 >> by the SMTPS server.  If I require STARTTLS for SMTP, I'm in an even 
better
 >> position than if I were using just SMTPS, as the client cert issue 
is gone.
 >> (Would that the HTTP world actually believed in Upgrade: for 
starting TLS!)

Those mechanisms are typically subject to downgrade attacks.

- Marsh