Re: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs

Yoav Nir <ynir@checkpoint.com> Wed, 28 September 2011 20:58 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B534D1F0D16 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 13:58:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.371
X-Spam-Level:
X-Spam-Status: No, score=-10.371 tagged_above=-999 required=5 tests=[AWL=0.228, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 52kq6uDJBNqp for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 13:58:29 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id D0B7E1F0D0E for <tls@ietf.org>; Wed, 28 Sep 2011 13:58:27 -0700 (PDT)
X-CheckPoint: {4E839821-24-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p8SL1CQD003354; Thu, 29 Sep 2011 00:01:12 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Thu, 29 Sep 2011 00:01:12 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Nico Williams <nico@cryptonector.com>
Date: Thu, 29 Sep 2011 00:01:09 +0300
Thread-Topic: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs
Thread-Index: Acx+Ib/6j8gGioItRWuzT2PqfUdJcw==
Message-ID: <E4076194-2A43-4282-B282-37B14CBCB488@checkpoint.com>
References: <CAK3OfOjKwn16uKN44AjDDYoFxJwdghK=21zEKr6zSrp4gzATFQ@mail.gmail.com>
In-Reply-To: <CAK3OfOjKwn16uKN44AjDDYoFxJwdghK=21zEKr6zSrp4gzATFQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2011 20:58:29 -0000

Hi Nico

On Sep 28, 2011, at 11:10 PM, Nico Williams wrote:

> - TLS session IDs must be exposed up the TLS and HTTP server-side
> stack (including any concentrators);

If the server-side HTTP stack has that, why would such an application even need cookies? Cookies are generally keys to a saved server-side state. If you have access to the TLS session ID, you might as well use that as the key to the saved server-side state.

Yoav