Re: [TLS] Security concerns around co-locating TLS and non-secure

Martin Rex <mrex@sap.com> Tue, 09 November 2010 22:03 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2ADE63A686D for <tls@core3.amsl.com>; Tue, 9 Nov 2010 14:03:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.149
X-Spam-Level:
X-Spam-Status: No, score=-10.149 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FD6GP7Kgnu1q for <tls@core3.amsl.com>; Tue, 9 Nov 2010 14:03:27 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 1CFE33A6835 for <tls@ietf.org>; Tue, 9 Nov 2010 14:03:26 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id oA9M3kwE012658 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 9 Nov 2010 23:03:46 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201011092203.oA9M3jdf002602@fs4113.wdf.sap.corp>
To: nelson@bolyard.me
Date: Tue, 09 Nov 2010 23:03:45 +0100
In-Reply-To: <4CD9B51B.1040103@bolyard.me> from "Nelson B Bolyard" at Nov 9, 10 12:54:51 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Nov 2010 22:03:28 -0000

Nelson B Bolyard wrote:
> 
> On 2010-11-09 10:20 PDT, Michael D'Errico wrote:
> > Nicolas Williams wrote:
> >> On Tue, Nov 09, 2010 at 09:02:29AM -0800, Michael D'Errico wrote:
> >>>   - the most important requirement for protocols is integrity; I don't
> >>>     know how to achieve that without TLS.
> 
> S/MIME, anyone?

Correct -- CMS/PKCS#7 protection will provide the integrity protection
not only during the network transit, but beyond into backups and archives.

TLS protection applies only during the short moment of network traversal
and once the data is received, no traces from that protection remain,
not even that the data was ever transferred in a protected fashion.


> 
> >> There's the GSS-API...  There's IPsec...  The whole world isn't TLS...
> > 
> > I was talking about how I can communicate with, say, amazon.com from home.
> > GSS-API and IPsec are not options.  TLS is available pretty much everywhere.
> > 
> > Tom is right about constrained devices, but they are getting more and more
> > powerful every day.
> 
> Yeah.  If you have a digital electric meter on the side of your house,
> odds are good that it does AES-256, SHA-256, ECDSA and ECDHE now.


Without support for SSL_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA
and maybe TLS_RSA_WITH_AES_128_CBC_SHA, it might encounter interop problems
with a non-negligible amount of TLS peers...  :-/

-Martin