Re: [TLS] TLS Proxy Server Extension

Yoav Nir <ynir@checkpoint.com> Mon, 01 August 2011 15:08 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F342D11E80C7 for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 08:08:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.49
X-Spam-Level:
X-Spam-Status: No, score=-10.49 tagged_above=-999 required=5 tests=[AWL=0.109, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XGZr9T5lD2ri for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 08:08:08 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id BECB411E80B2 for <tls@ietf.org>; Mon, 1 Aug 2011 08:08:07 -0700 (PDT)
X-CheckPoint: {4E36CEE5-0-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p71F89JY000896; Mon, 1 Aug 2011 18:08:09 +0300
Received: from il-ex03.ad.checkpoint.com (194.29.34.71) by il-ex01.ad.checkpoint.com (194.29.34.26) with Microsoft SMTP Server (TLS) id 8.2.255.0; Mon, 1 Aug 2011 18:08:10 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex03.ad.checkpoint.com ([194.29.34.71]) with mapi; Mon, 1 Aug 2011 18:08:09 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: David McGrew <mcgrew@cisco.com>
Date: Mon, 01 Aug 2011 18:08:17 +0300
Thread-Topic: [TLS] TLS Proxy Server Extension
Thread-Index: AcxQXNL3ArgYUtkXQRyKmg1zfBYong==
Message-ID: <CA5C9A22.4981%ynir@checkpoint.com>
In-Reply-To: <BF3EE45C-68DB-4514-B019-4CA9CEC5C8B9@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.12.0.110505
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: Philip Gladstone <pgladstone@cisco.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2011 15:08:09 -0000

On 8/1/11 5:19 PM, "David McGrew" <mcgrew@cisco.com> wrote:

>
>On Aug 1, 2011, at 12:15 AM, Yoav Nir wrote:
>>
>>
>> As for servers, it's possible to change the tls-proxy format in
>> ClientHello to have a "role" field that could be either "client" or
>> "proxy".
>
>a further thought in this direction.  The server could sign the
>extension that it gets from the proxy, and that signature could be
>returned to the client, along with the data that was signed.  This
>would give the client a strong confirmation that the server was aware
>of the proxy.   From a security standpoint, this is good.  From a
>deployability standpoint, it would require that servers are modified
>to understand the extension, which is not so good.

That depends on what the clients do with this strong confirmation. For
example, I can see them showing the regular padlock even without the
signature, but displaying the EV indication only when they get it.

I'm also thinking about whether we can get client certificates to work.
The hard problem is that Certificate Verify signs the handshake messages,
and those are not available to the client. I don't think we want to send
all the previous handshake messages in the extension, so getting this to
work would also require a server-side change.

Yoav