Re: [TLS] Please discuss: draft-housley-evidence-extns-00 - brokerage illustration

Martin Rex <martin.rex@sap.com> Fri, 12 January 2007 23:43 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H5W35-0005aZ-UP; Fri, 12 Jan 2007 18:43:03 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H5W35-0005aU-1t for tls@ietf.org; Fri, 12 Jan 2007 18:43:03 -0500
Received: from smtpde01.sap-ag.de ([155.56.68.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H5W32-00032f-ML for tls@ietf.org; Fri, 12 Jan 2007 18:43:03 -0500
Received: from sap-ag.de (smtpde01) by smtpde01.sap-ag.de (out) with ESMTP id AAA25967; Sat, 13 Jan 2007 00:42:52 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200701122342.AAA27604@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00 - brokerage illustration
To: mark@redphonesecurity.com
Date: Sat, 13 Jan 2007 00:42:51 +0100
In-Reply-To: <003a01c73678$b9ee0df0$6801a8c0@rps.local> from "Mark Brown" at Jan 12, 7 12:37:34 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Mark Brown wrote:
> 
> Below is an illustration of how to use TLS Evidence for a brokerage
> transaction.

Since you keep refering to brokerage transactions, audit trail, Microsoft
is participating the discussion, and TLS Evidence is being designed
to be able to work "transparently" (=concealed), I'm wondering
whether this is primarily targetted for the financial sector
and stock exchanges.  That's already a fairly regulated area,
and an area where massive legal and illegal wire-tapping is
ongoing (e.g. SWIFT).

The agencies might be looking for a means to capture the evidence
even for a larger amount of deployed software, so a transparent
(or actually concealed) plug-in to the TLS stack might be
attractive to them.  Performance is likely an issue there as well,
so the approach of hosting the transaction "forms" (actually the
reveiving URLs for the HTTP Post on a dedicated Web-Server might
be the easiest way to cut down the audit trail considerably,
improve the performance and reduce the necessary changes in
the backend significantly...

It appears that for the audit trail on the backend a windows box
with a tls-terminating loadbalancer or reverse-proxy is envisioned,
and the frontends are probably all windows PCs these days.

-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls