Re: [TLS] TLS Proxy Server Extension

Martin Rex <mrex@sap.com> Mon, 01 August 2011 16:50 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C87A721F8EE6 for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 09:50:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.925
X-Spam-Level:
X-Spam-Status: No, score=-9.925 tagged_above=-999 required=5 tests=[AWL=0.324, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ec9xuJgyJbzN for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 09:50:45 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 9F9FA21F8EE8 for <tls@ietf.org>; Mon, 1 Aug 2011 09:50:41 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p71GocoL015014 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 1 Aug 2011 18:50:43 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201108011650.p71Goc7j021785@fs4113.wdf.sap.corp>
To: mcgrew@cisco.com
Date: Mon, 01 Aug 2011 18:50:38 +0200
In-Reply-To: <BE598D57-DF69-48D2-9E24-967E150037CC@cisco.com> from "David McGrew" at Jul 30, 11 06:22:22 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org, pgladstone@cisco.com
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2011 16:50:45 -0000

David McGrew wrote:
> 
> >
> > Cryptographic security of the TLS protocol is clearly unaffected
> > from sharing the traffic encryption keys with the proxy.
> 
> It would be an exceedingly brittle solution to build a system that  
> would be cryptographically insecure if proxies added or changed a  
> single byte, then insist and hope that proxies never modify the data  
> stream.

Full agreement.  Adding a client-side proxy into TLS authentication
that terminates the clients SSL connection would be an extremely brittle
solution and an unconditionally bad idea.


> 
> > What happens is that the proxy may remove confidentiality of the
> > data and look at the data before passing along the original, encrypted
> > data the the rightful communication peer.
> >
> > It is a design property of the TLS protocol that having access
> > to the traffic encryption keys does not allow _you_ to subvert other
> > characteristics of the protocol beyond the confidentiality.
> 
> That property does not hold for any use of authenticated encryption,  
> including that of RFC 5288 or the two drafts using CCM.


Which means that security-wise those cipher suites are substantially
weaker than tls cipher suites which provide encryption and integrity
by independent means.

Such cipher suites should not be enabled by default unless without
considering the security impact for the usage scenario / environment
where they should be used.


> 
> >> A malware-screening proxy needs to be able to modify the traffic
> >> flowing through it.  It would be pointless for it to detect malware,
> >> and then pass it on to the client!
> >
> > Huh?  The peer does not get anything that the proxy does not forward.
> > And if there is something goofy. the proxy simply terminates the
> > connection (both connection. that to the real server and that to the
> > real client).
> 
> What I have been told is that there are proxies that don't work that  
> way, and it is not realistic to expect them to work that way.   Rather  
> than debate that point on the list, let's seek out some objective data.


Would you prefer to document instead what current proxies are doing
and have the IETF rubber stamp that surveillance/wirtap techology
as a standard?

 
>
> > For the purpose of malware screening, the proxy having only the  
> > traffic
> > encryption keys is perfectly sufficient.  And because it is perfectly
> > sufficient, the MAC keys fall under constitutional protection and
> > requesting them would be unlawful.
> 
> Not using end-to-end message authentication is unconstitutional?
> But decryption in the middle is OK?


It would only be OK for the limited purpose where the central malware
scanner works as an agent under direction and control of the client only
(no central reporting, no company policy) as an alternative solution to
having the client process the data locally as it leaves the TLS tunnel.


-Martin

> 
> If I rushed to conclusions on this topic, I might think that we are  
> violating the constitution because we haven't signed our emails with  
> SMIME or PGP.  That can't be right, so apparently a more detailed  
> analysis is needed.

Our consitutional protections (for communication privacy) are independent
from what technical measures you employ to ensure privacy.  They apply
to cleartext communcation as well.  Central scanning of EMails for
malware is commonplace, but it can scan only non-encrypted EMails.


TLS was designed to be secure end-to-end.  And you're trying to
take characteristic away from TLS by trying make the IETF standardize
wiretapping/surveillance technology for TLS?  I strongly dislike the idea.

There is technology similar to what you're proposing as TLS proxy
on the market and sold for the purpose of allegedly lawful intercept
of HTTPS/TLS traffic.  NO, I don't want the IETF to publish RFCs
on what these boxes look like.

Instead, we're actively working in the DANE working group on solutions
to break any such gear that exploits the weaknesses in the
(lack-of) trust model of the TLS X.509 PKI.


-Martin