Re: [TLS] Security concerns around co-locating TLS and non-secure

Martin Rex <mrex@sap.com> Tue, 09 November 2010 22:38 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CEEF83A6935 for <tls@core3.amsl.com>; Tue, 9 Nov 2010 14:38:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.159
X-Spam-Level:
X-Spam-Status: No, score=-10.159 tagged_above=-999 required=5 tests=[AWL=0.090, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S0wg+jB80Bla for <tls@core3.amsl.com>; Tue, 9 Nov 2010 14:38:51 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 2FEAF3A68AE for <tls@ietf.org>; Tue, 9 Nov 2010 14:38:51 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id oA9MdFL4015622 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 9 Nov 2010 23:39:15 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201011092239.oA9MdEqw004534@fs4113.wdf.sap.corp>
To: mike-list@pobox.com
Date: Tue, 09 Nov 2010 23:39:14 +0100
In-Reply-To: <4CD9C093.2070501@pobox.com> from "Michael D'Errico" at Nov 9, 10 01:43:47 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Nov 2010 22:38:57 -0000

Michael D'Errico wrote:
> 
> Nicolas Williams wrote:
> > On Tue, Nov 09, 2010 at 01:13:42PM -0800, Bill Frantz wrote:
> >> Michael - Do you have a pointer to the Google research results?
> > 
> > I second that.
> 
> http://www.imperialviolet.org/2010/06/25/overclocking-ssl.html
> 
>      "If there's one point that we want to communicate to
>       the world, it's that SSL/TLS is not computationally
>       expensive any more."

The problem is not that it is computationally expensive, it is the
"TLS tax" imposed by server certs from commercial CAs, their short
lifetime (1year), their non-transferability to other hostnames
(markedroids love to come up with new names every few weeks),
the incompatibility with virtual HTTP hosting (which is significantly
on the rise because of IPv4 addresses shortage) and the additional
help desk impact because of the extremely awful error diagnosis
that common browsers show when encountering network problems
or TLS problems.

SNI doesn't really help, because it is simply not available in ~50%
of the installed base (most of this is Windows XP) and that
number will only gradually decrease in the future.  Most of
the _change_ is from new SNI-capable PCs/notebooks/netbooks 
getting added to the count, much less from the installed 
base getting retired.

The complete absense of reasonable error handling and error
visualization of TLS-enabled software (including web browsers)
to the end users is also a considerable roadblock, substituting
the resolution of TLS-related connectivity issues into random
guessing.  


-Martin