Re: [TLS] Verifying X.509 Certificate Chains out of order

Alexander Klink <a.klink@cynops.de> Tue, 21 October 2008 15:26 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 285503A6879; Tue, 21 Oct 2008 08:26:43 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9FC223A6834 for <tls@core3.amsl.com>; Tue, 21 Oct 2008 08:26:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5eNlXtjK5KtI for <tls@core3.amsl.com>; Tue, 21 Oct 2008 08:26:40 -0700 (PDT)
Received: from mail.cynops.de (cynops.de [82.149.225.69]) by core3.amsl.com (Postfix) with ESMTP id 6F1C73A6879 for <tls@ietf.org>; Tue, 21 Oct 2008 08:26:40 -0700 (PDT)
Received: from cy10loc.cynops.de (cy10loc [172.16.0.10]) by mail.cynops.de (Postfix) with ESMTP id E412A6C3A4; Tue, 21 Oct 2008 17:27:51 +0200 (CEST)
Received: from localhost (unknown [172.16.0.6]) by cy10loc.cynops.de (Postfix) with ESMTP id 7FC5EC8001; Tue, 21 Oct 2008 17:27:51 +0200 (CEST)
Date: Tue, 21 Oct 2008 17:27:50 +0200
From: Alexander Klink <a.klink@cynops.de>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, tls@ietf.org
Message-ID: <20081021.d6960ed82ba2148ab742e41a1b773968@cynops.de>
References: <48F79D30.7030104@bolyard.me> <E1KsIfL-000595-Hr@wintermute01.cs.auckland.ac.nz>
MIME-Version: 1.0
In-Reply-To: <E1KsIfL-000595-Hr@wintermute01.cs.auckland.ac.nz>
User-Agent: Mutt/1.5.13 (2006-08-11)
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0372434872=="
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

On Wed, Oct 22, 2008 at 03:56:59AM +1300, Peter Gutmann wrote:
> >One major difference between tracking with cookies (or TLS session IDs) and
> >using certs is that cookies and TLS session IDs contain only information
> >previously put there by the server itself.  When the server fetches them, it
> >doesn't learn anything about the user that it didn't already know. It has
> >merely learned that a user who has previously been to this web site has now
> >returned.  But certs reveal information that could well have previously been
> >unknown to the server.  Fetching certs is a way to do information discovery.
> 
> I'm sure this can be argued endlessly, but given a mechanism that has 100%
> coverage/penetration (cookies/Flash cookies/cache cookies/Javascript/whatever)
> and one that has a coverage level two orders of magnitude below the margin of
> error, I know which one I'd be using to track users, regardless of some
> theoretical advantage that one might have.

The practical advantage here was that the coverage level did not matter
- if you wanted to track users across two unrelated domains, you could
do so using TLS client certificates no matter if the users actually had
them (they were (nearly) unnoticeable to install) ...

> >The subsequent discovery of lots of sites that are doing this seems to prove
> >that the threat was not merely imaginary.
> 
> That doesn't say anything about the threat, merely that there are lots of
> misconfigured servers.  The fact that the server admins had no idea their

I'd agree with that, I doubt that someone was actually using that as an
attack vector ...

Cheers,
  Alex
-- 
Dipl.-Math. Alexander Klink | IT-Security Engineer |    a.klink@cynops.de
 mobile: +49 (0)178 2121703 |          Cynops GmbH | http://www.cynops.de
----------------------------+----------------------+---------------------
      HRB 7833, Amtsgericht | USt-Id: DE 213094986 |     Geschäftsführer:
     Bad Homburg v. d. Höhe |                      |      Martin Bartosch
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls