Re: [TLS] concers about draft-balfanz-tls-obc

Nico Williams <nico@cryptonector.com> Fri, 18 November 2011 22:35 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 198F321F8AFB for <tls@ietfa.amsl.com>; Fri, 18 Nov 2011 14:35:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.192
X-Spam-Level:
X-Spam-Status: No, score=-2.192 tagged_above=-999 required=5 tests=[AWL=-0.215, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vx3GswavW9I1 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2011 14:35:30 -0800 (PST)
Received: from homiemail-a31.g.dreamhost.com (caiajhbdcaid.dreamhost.com [208.97.132.83]) by ietfa.amsl.com (Postfix) with ESMTP id 5103921F8AF9 for <tls@ietf.org>; Fri, 18 Nov 2011 14:35:30 -0800 (PST)
Received: from homiemail-a31.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTP id E2C6320202C for <tls@ietf.org>; Fri, 18 Nov 2011 14:35:18 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=fC1vVZEHlgiOnUorJatHSz9aTx6fb/vOzQnkYzoB6WSW 0Ba0AJWF0anVZx99nw/CNwBTIqOsWOvjfutg01ufDV45ShFXb8Q9JpMv99lFfq5L FQH2eE5RfqbkUKDUKnoZkc7xQm0UJ2LPyqOuflZox1b8ck9BWRtl97BKLAkQb5M=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=6aFIFxQe/WBEjiXQRuI6+M4aVuU=; b=FWWHTQ2jgch IZ8r6n+XypFms9kFZgyalZB3UhC+ldb+z9MOeg1mB2bqQvWaiLJ1yK6AxyasaDjh gBmV3Z+toUImBPnmC9X3aZY/h6Aag/fRHu36/TFKOC1yhiV1CON6T1/XS2SZ+v4u F9j7HjMIojSxf9GsFAQx+T9D9CoSthbE=
Received: from mail-yw0-f44.google.com (mail-yw0-f44.google.com [209.85.213.44]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTPSA id DAD49202045 for <tls@ietf.org>; Fri, 18 Nov 2011 14:34:58 -0800 (PST)
Received: by ywt34 with SMTP id 34so3602534ywt.31 for <tls@ietf.org>; Fri, 18 Nov 2011 14:34:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.68.10.138 with SMTP id i10mr8213061pbb.92.1321655697273; Fri, 18 Nov 2011 14:34:57 -0800 (PST)
Received: by 10.68.192.70 with HTTP; Fri, 18 Nov 2011 14:34:57 -0800 (PST)
In-Reply-To: <OFC57A0976.6BDE818B-ON4825794C.0031B1B5-4825794C.00326539@zte.com.cn>
References: <OFC57A0976.6BDE818B-ON4825794C.0031B1B5-4825794C.00326539@zte.com.cn>
Date: Fri, 18 Nov 2011 16:34:57 -0600
Message-ID: <CAK3OfOi3P4ZJebfHN2WyGR5w3nDu35vy7wF7ZjbjGnpYg=mLuA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: zhou.sujing@zte.com.cn
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] concers about draft-balfanz-tls-obc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2011 22:35:31 -0000

On Fri, Nov 18, 2011 at 3:10 AM,  <zhou.sujing@zte.com.cn> wrote:
>    I don't think the origin-bound-certificate is meaningful.
>    The reasons are:
>    1. CA signed client certificate is used to authenticate the client user,
> now it is replaced by a self-signed certificate, how can a server trust or
> authenticate a self confirmed user?

It doesn't matter how the user is initially authenticated (password
POSTed in forms, user certs, doesn't matter).  As for the server, it
will only inspect the OBC in order to verify that it is the
certificate to which the cookies are bound.

>    2. If client authentication is not required, then there is neither need
> to send a self-signed certificate.

Client authentication is orthogonal to OBC.

OBC protects the session cookies from theft.  Let's say you steal my
session cookies somehow (e.g., via the BEAST attack): but if you don't
have my OBCs' private keys then you can't actually make use of my
cookies.

With OBC cookie theft is not enough.  With OBC the attacker must get
at the private keys for the OBCs.

Also, with OBC you get closer to true logout: destroy ("forget") your
OBC private keys and your sessions are as good as dead.  Moreover, the
user-agent, not the server, is in control of maximum session lifetime,
since there's no point in the server setting cookies that will outlive
the OBCs.  (The server can set cookie lifetimes shorter than OBC
lifetimes, of course, but not longer, and that's what's valuable here
to the user-agent.)

>    3. To the goal of bindling cookie with self-signed certificate, the
> ordinary CA signed certificates also work.

<snark>True, and the three users with commercial CA-issued
certificates will not be affected.</snark>

The non-snarky answer to this is above, in answer to (1).

********

Now, I've observed before, and will repeat here, that we could have a
cookie-to-TLS-session cryptographic binding that doesn't require the
use of any user certificates at all.  But in the end the effect would
be the same as with OBC, and the protocol design trade-offs in the two
approaches are are such that OBC is probably the path of least
resistance (specifically, binding to TLS sessions would effectively
require session resumption without server-side state to be widely
deployed).

Therefore I am a fan of OBC.  I expect OBC to happen, and it will
improve web security significantly.

Nico
--