Re: [TLS] Next protocol negotiation

Marsh Ray <marsh@extendedsubset.com> Thu, 21 January 2010 08:19 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 170153A69BD for <tls@core3.amsl.com>; Thu, 21 Jan 2010 00:19:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.272
X-Spam-Level:
X-Spam-Status: No, score=-2.272 tagged_above=-999 required=5 tests=[AWL=-0.273, BAYES_00=-2.599, J_CHICKENPOX_74=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5dK1JjtNaNny for <tls@core3.amsl.com>; Thu, 21 Jan 2010 00:19:35 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 3B74B3A68BE for <tls@ietf.org>; Thu, 21 Jan 2010 00:19:35 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NXsGE-0004iG-7o; Thu, 21 Jan 2010 08:19:26 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id B0FEA631F; Thu, 21 Jan 2010 08:19:24 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18brI2kGYSDfNurreMHDRj5/cuaaArY2dA=
Message-ID: <4B580E0A.2070104@extendedsubset.com>
Date: Thu, 21 Jan 2010 02:19:22 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Yoav Nir <ynir@checkpoint.com>
References: <a84d7bc61001200520t4e3be7d4sb0bb614abb0b5e4e@mail.gmail.com> <c331d99a1001200646o55d7d2f6wfaad058b84e6024e@mail.gmail.com> <a84d7bc61001200705v39b37ba3qaea1ca4149afb0a0@mail.gmail.com> <4B5723A5.8050508@gnutls.org> <a84d7bc61001200757p30ffded4y8b0f34b157fa4dc4@mail.gmail.com> <4B572EA6.8040902@extendedsubset.com> <a84d7bc61001200852p18ca82e4me4214661d7b0be9b@mail.gmail.com> <D4AEE85C-64FD-4F92-88F2-5C7BE82CEF74@checkpoint.com>
In-Reply-To: <D4AEE85C-64FD-4F92-88F2-5C7BE82CEF74@checkpoint.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Next protocol negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jan 2010 08:19:36 -0000

Yoav Nir wrote:
> On Jan 20, 2010, at 6:52 PM, Adam Langley wrote:
>> 
>> TLS is attractive because it is obviously much more resistant to
>> these machinations. (I'm aware that such devices do exist to
>> intercept SSL, but they should hopefully be intrinsically more
>> limited.)
> 
> Currently, it is, but processing power is cheap and getting cheaper.

I wonder if the 'channel bindings' work will end up throwing a monkey
wrench in this. Will the SSL proxy be required to know all the secrets
of the higher-level protocols in order to terminate the SSL?

>> I admit that by using TLS we are bypassing (preferably) these 
>> middleware boxes.

Who wouldn't want to? Do they provide any value-add to the exchange of
data (legitimate or otherwise)?

>> Because of this, the cost/benefit analysis of
>> these boxes will hopefully shift so that people start to look for
>> other solutions.
> 
> Actually, I think this will shift the cost/benefit analysis of the
> SSL-inspecting proxies.  As more applications move to the "all the
> Internet over port HTTPS" paradigm,

1. Doesn't this represent to some degree a failure of the basic TCP/UDP
address+port model (or perhaps it is being outgrown)? Maybe packet
headers are just no longer sufficient for making the block vs. route
decisions.

2. If this is true, what depth of inspection is necessary to provide
security? Is it destined to grow ever deeper? Semantic web indeed!

3. This is a fascinating discussion.

> the administrators will have more
> incentive to deploy these proxies. If policy says that all files sent
> to people in other companies needs to be scanned by the data leakage
> prevention software, and some application like Skype sends files to
> your contacts over port 443, then you need something to look into the
> SSL. So I agree with Marsh - the proxy will become more common with
> time.
> 
>> We know that we'll have to provide alternatives, but these can be
>> designed so as not to consign the public Internet to slow 
>> stagnation at the bottom of the protocol stack.

So if one wants to define a new protocol and have it routable over the
21st century internet, it needs to either:

1. Appear indistinguishable from innocuous web surfing over HTTP/HTTPS.

or

2. Explicitly support inspection in its design. It would have to be so
amenable to inspection that firewall vendors recommend that it be
allowed as a more secure alternative to HTTP. This is impossible in the
general case, but it would be possible to support actual data type
checking in the protocol. Something similar to having a list of allowed
XML schemata against which requests and responses are validated.

What do you all think of this?

- Marsh