Re: [TLS] TLS Proxy Server Extension

Martin Rex <mrex@sap.com> Mon, 01 August 2011 16:15 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35DD511E80FB for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 09:15:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.917
X-Spam-Level:
X-Spam-Status: No, score=-9.917 tagged_above=-999 required=5 tests=[AWL=0.332, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kjNvfuYXAI7j for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 09:15:18 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 53C0111E8077 for <tls@ietf.org>; Mon, 1 Aug 2011 09:15:18 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p71GFGYe008807 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 1 Aug 2011 18:15:16 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201108011615.p71GFGMT019612@fs4113.wdf.sap.corp>
To: mcgrew@cisco.com
Date: Mon, 01 Aug 2011 18:15:16 +0200
In-Reply-To: <7064FD6B-D0E4-44A5-B794-FA31F5A2CCC2@cisco.com> from "David McGrew" at Aug 1, 11 05:25:52 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: pgladstone@cisco.com, tls@ietf.org
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2011 16:15:19 -0000

David McGrew wrote:
> 
> Again, it seems that you do not quite understand what we are trying to  
> achieve.   There is current practice that uses proxies in a way that  
> is bad for clients (and you outline many of the reasons below).  We  
> aim to improve the situation for clients and the security of the  
> overall solution.  One important point: it is possible to design a  
> solution in which the proxy does not contain a CA.

You're trying to give the proxy the authority to impersonate
_every_ server.  Whether it is through an super-CA-cert or whether
you're extending the protocol so that the client believes a forwarded
certificate with _no_ proof-of-posession for that cert is a mere
implementation detail, and has no impact of the size of the security
problem that you want to newly create.


> 
> Propagating TLS session key material is a worse idea for a lot of  
> reasons.  It would be a fragile solution in which easy-to-make  
> implementation mistakes could undermine security.

I'm sorry, but that is a completely bogus claim.

If the proxy is terminating both TLS connections, it will have access
to traffic encryption and mac keys of both connections can can leak
those just as easily.  Sharing the traffic encryption keys will not
make this any worse.


>
> It would require considerable new implementation work.

You mean because it would require an additional network channel to
talk to the proxy? yes.  It can not happen "by accident".


>
> It would make crypto validation considerably harder if not impossible.

Nope.  That is orthogonal.


>
> If it aimed to preserve end-to-end authentication, it would be
> fundamentally incompatible with Authenticated Encryption in general
> and the AEAD facility in TSL 1.2 in particular, and it would probably
> end up getting misused and abused in practice.

Correct, the use of AEAD would break the security, since this mode does
not use seperate traffic encryption and mac keys.  Personally, I consider
AEAD a bad idea, so I don't mind disabling these cipher suites when
traversing such a proxy.


>
> If it did not aim to preserve end-to-end authentication,  
> then it would require considerable changes to the TLS protocol, to  
> prevent keystream insertion attacks and keystream re-use.  Perhaps  
> worst of all, it would create a mechanism that could more easily be  
> abused; a server could (mis)use it and give away session keys without  
> the knowledge or consent of the client.

I have no clue what you mean.  If the proxy terminates the clients
TLS connection and establishes a new connection to the real server,
then it will have to impersonate the real server to the client in any case
and will always have all keying material available to do anything bad
to either or both peers.

So security-wise, the TLS proxy that you are proposing is at the
far end of badness, there is _nothing_ that can possibly be worse,
but a few thinghs might be *MUCH* better.


-Martin