Re: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs

Tom Ritter <tom@ritter.vg> Wed, 28 September 2011 23:31 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6187511E8153 for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 16:31:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.867
X-Spam-Level:
X-Spam-Status: No, score=-1.867 tagged_above=-999 required=5 tests=[AWL=1.109, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 12cCbNwFktdy for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 16:31:45 -0700 (PDT)
Received: from mail-yx0-f172.google.com (mail-yx0-f172.google.com [209.85.213.172]) by ietfa.amsl.com (Postfix) with ESMTP id B723F11E8088 for <tls@ietf.org>; Wed, 28 Sep 2011 16:31:45 -0700 (PDT)
Received: by yxt33 with SMTP id 33so129016yxt.31 for <tls@ietf.org>; Wed, 28 Sep 2011 16:34:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=joo9zcS47uSFHwrcIDqGgX2t1Oz7kAZ1GWTVxc5mOfA=; b=hVFTkY3KfYjYEppf9MDU+24+CXjRFUB7+rYFZripiV3wQFN5O7pjqIEiVpmydQ7kzY WD+FSWLcwI3fm2F7U8Jg63gRjPL6cCfxYXKY4OoQvOQ/MQEzGMfExZ6LW+sreh4HUQKL F2p0etPLM8M/MQYz+iyQC+741qiyr4uOaIECI=
MIME-Version: 1.0
Received: by 10.68.33.163 with SMTP id s3mr45916020pbi.10.1317252874885; Wed, 28 Sep 2011 16:34:34 -0700 (PDT)
Received: by 10.142.165.21 with HTTP; Wed, 28 Sep 2011 16:34:34 -0700 (PDT)
Received: by 10.142.165.21 with HTTP; Wed, 28 Sep 2011 16:34:34 -0700 (PDT)
In-Reply-To: <CAK3OfOjKwn16uKN44AjDDYoFxJwdghK=21zEKr6zSrp4gzATFQ@mail.gmail.com>
References: <CAK3OfOjKwn16uKN44AjDDYoFxJwdghK=21zEKr6zSrp4gzATFQ@mail.gmail.com>
Date: Wed, 28 Sep 2011 19:34:34 -0400
Message-ID: <CA+cU71moNwfPSrwu=vLc6DegCXWeMdNJHxSdW+g6suBH1x4d4g@mail.gmail.com>
From: Tom Ritter <tom@ritter.vg>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="bcaec520ecd3afdb1804ae08d593"
Subject: Re: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Sep 2011 23:31:46 -0000

I don't think this would work in the (common) case of ssl
accelerators/forwarders and reverse proxies.  The app just sees HTTP,
there's no ssl from the point of view of the framework/code a developer
wrote.

-tom