Re: [TLS] security considerations for draft-rescorla-tls-subcerts

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 06 April 2017 08:34 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BBE41287A3 for <tls@ietfa.amsl.com>; Thu, 6 Apr 2017 01:34:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5-UKz7l1j_GS for <tls@ietfa.amsl.com>; Thu, 6 Apr 2017 01:34:40 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBE631201FA for <tls@ietf.org>; Thu, 6 Apr 2017 01:34:40 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 1DFFFBE4D; Thu, 6 Apr 2017 09:34:38 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HhQYIVCN-aCV; Thu, 6 Apr 2017 09:34:36 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 44FDDBE2C; Thu, 6 Apr 2017 09:34:36 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1491467676; bh=zLseWlybOXvq2Bs/ZD+C8g/qHJW8YgvDoLctz0dKfxY=; h=Subject:To:References:From:Date:In-Reply-To:From; b=SVS4O6UbcEEzUCkbKDFBK1o7Hmun0ekwuK3c/lASSKU93Mn6g304xZeoqhmLCTrAc qrJMKh5bkD7CdCcY/f3tjTYJungDy0H6We2cU0LLGBeuaMZjq674noSrMYAZl0lZHW dHCZFqguahqawM2b7YD8YLPZwKOLclaM4FAf0Ykc=
To: Subodh Iyengar <subodh@fb.com>, Simon Friedberger <simon.tls@a-oben.org>, "tls@ietf.org" <tls@ietf.org>, Richard Salz <rich.salz@gmail.com>, "Kaduk, Ben" <bkaduk@akamai.com>
References: <m27f362zxm.fsf@dhcp-89ad.meeting.ietf.org> <MWHPR15MB1455F0758BE196CAB4BDF8BDB6360@MWHPR15MB1455.namprd15.prod.outlook.com> <c5799647-4568-4cbf-1708-52934a961f67@akamai.com> <d93fe5c1-5236-f86c-34d0-2606204d672d@a-oben.org> <f4aeff835aa4437f8d2996cba926bc11@usma1ex-dag1mb1.msg.corp.akamai.com> <df23dab4-d8cd-7d7e-3372-1dfed4457d45@a-oben.org> <MWHPR15MB145571244E36DA811C5F6CDCB60A0@MWHPR15MB1455.namprd15.prod.outlook.com> <b5f89159-57da-a443-e675-5e2ccf5ecae5@cs.tcd.ie> <MWHPR15MB1455C7BE1C32A3FADD8759FAB60A0@MWHPR15MB1455.namprd15.prod.outlook.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <0393df43-918c-934d-92f5-9bc06a708217@cs.tcd.ie>
Date: Thu, 06 Apr 2017 09:34:35 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <MWHPR15MB1455C7BE1C32A3FADD8759FAB60A0@MWHPR15MB1455.namprd15.prod.outlook.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="nnilUxJKww5miHVx5Lw33LxutmoJf9Cgc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YSGutTHmOBdWzHZoq6tok3oxDUU>
Subject: Re: [TLS] security considerations for draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Apr 2017 08:34:43 -0000


On 05/04/17 21:20, Subodh Iyengar wrote:
>> With that goal in mind, wouldn't it help mitigate the threat if
> the holder of the longer term credential (the cert subject) were to
> include within the signature e.g. an IP address range within which
> the delegated credential is allowed to be used?
> 
> We thought about this originally, but we discounted this because it
> breaks when http and socks proxies are used. Looking at some data I
> had a non trivial number of requests access our site using proxies.
> I'm not sure whether there's a good method for a client to enforce ip
> address ranges when a proxy does the dns resolution.

So if you spec'd this so clients using proxies didn't attempt
to enforce IP checks, but those going direct did, then you'd I
guess better mitigate the stated threat, so long as the set of
clients not using a proxy is non-negligible, which I assume is
the case. Was that considered?

Cheers,
S.


> 
> 
> Subodh
> 
> ________________________________ From: Stephen Farrell
> <stephen.farrell@cs.tcd.ie> Sent: Wednesday, April 5, 2017 12:30:31
> PM To: Subodh Iyengar; Simon Friedberger; tls@ietf.org; Richard Salz;
> Kaduk, Ben Subject: Re: [TLS] security considerations for
> draft-rescorla-tls-subcerts
> 
> 
> I've no strong opinion for or against this. One question below 
> though.
> 
> On 05/04/17 17:07, Subodh Iyengar wrote:
>> The threat model here is that since if a less-trusted host having
>> a key is compromised for a certain period of time without
>> detection, and an attacker can steal private keys during that
>> period. In many situations we are fine with giving the TLS
>> terminator a certificate / key, i.e. they actually have a trust
>> relationship, however we want a compromise to only give the
>> attacker a limited power to use the credential. Revocation is
>> arguably effective, so we would not be okay with giving a less
>> trusted host a long term private key. However we'd be okay with
>> giving a less-trusted host a short term key.
> 
> With that goal in mind, wouldn't it help mitigate the threat if the
> holder of the longer term credential (the cert subject) were to
> include within the signature e.g. an IP address range within which
> the delegated credential is allowed to be used?
> 
> Cheers, S.
> 
>