Re: [TLS] TLS Proxy Server Extension

David McGrew <mcgrew@cisco.com> Tue, 02 August 2011 00:14 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF6CE21F8747 for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 17:14:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.727
X-Spam-Level:
X-Spam-Status: No, score=-102.727 tagged_above=-999 required=5 tests=[AWL=-0.128, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id meUYyD4PuSzI for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 17:14:22 -0700 (PDT)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) by ietfa.amsl.com (Postfix) with ESMTP id 263F621F8588 for <tls@ietf.org>; Mon, 1 Aug 2011 17:14:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=2263; q=dns/txt; s=iport; t=1312244062; x=1313453662; h=cc:message-id:from:to:in-reply-to: content-transfer-encoding:mime-version:subject:date: references; bh=2s0dwlJj0GZQR7LeK9WO3kh8Bam6DJB5EsoBBfjYJOc=; b=GaAW5FSASa1+q2+oXMTNkGBRcGdsmltRcWRojlM3nAxd4O+sB9INC3T/ gAPY/UwbaPd5QTAoNAn88CMbdX0FD0cVCqqp8/BJm/4e3jQtXds8DLn2c SzNkTcHpzxyyWl2iOGIS2N6JkBXc9VsNEOapuuWwoCPw0EvU1uD1/LvYq U=;
X-IronPort-AV: E=Sophos;i="4.67,303,1309737600"; d="scan'208";a="8620478"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by rcdn-iport-4.cisco.com with ESMTP; 02 Aug 2011 00:13:16 +0000
Received: from stealth-10-32-254-211.cisco.com (stealth-10-32-254-211.cisco.com [10.32.254.211]) by mtv-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id p720DE6c009606; Tue, 2 Aug 2011 00:13:15 GMT
Message-Id: <568A2EE4-21EF-4BD4-BF0E-84D918D0FB76@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: mrex@sap.com
In-Reply-To: <201108012038.p71KcVDj004957@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Mon, 01 Aug 2011 17:13:14 -0700
References: <201108012038.p71KcVDj004957@fs4113.wdf.sap.corp>
X-Mailer: Apple Mail (2.936)
Cc: pgladstone@cisco.com, tls@ietf.org
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Aug 2011 00:14:34 -0000

On Aug 1, 2011, at 1:38 PM, Martin Rex wrote:

> David McGrew wrote:
>>
>> Martin Rex wrote:
>>>
>>> You're trying to give the proxy the authority to impersonate
>>> _every_ server.
>>
>> On the contrary, the goal here is to not have the proxy impersonate
>> any other device, at least not impersonate in the cryptographic  
>> sense.
>
> Exactly in that sense.  You do not have the slightest proof that
> the server, which your proxy impersonates, is actually involved.
> The proxy could be making up the entire conversation and the
> client will not be able to tell the difference.
>
>
>>
>> I think the right theoretical approach to analyzing this sort of
>> protocol would be to start with a formal model of TLS as a two-party
>> authentication protocol, and extend it to accomodate a three-party
>> system with the appropriate role definitions.
>
> Been there, done that, and really disliked it:
>     http://tools.ietf.org/html/draft-housley-evidence-extns-01
>
>
>>
>>>>
>>>> It would make crypto validation considerably harder if not
>>>> impossible.
>>>
>>> Nope.  That is orthogonal.
>>
>> On the above three points: allowing a proxy to coordinate betwen two
>> TLS sessions allows one to preserve most of the TLS protocol and
>> implementation.
>
> You mean by having the entire TLS security architecture walk the  
> plank,
> you could get away with fairly minor code changes?
>
>
>>
>> It seems like a major difference that we have is that you expect a
>> "read only" solution to be viable, while I don't.  A read-only
>> decryption proxy would be considerably easier to implement correctly.
>> However, I have zero confidence that a read-only decryption proxy
>> would not evolve into a read/write proxy, which would introduce very
>> significant security problems.
>
> Such an evolution would have the prerequisite of a client cooperating.
>
> And your solution to not have pretty TLS loose virginity at some point
> in the future, is to rape her right away, i.e. start with an
> almighty TLS proxy?
>
>
> -Martin

Those are colorful metaphors.  I assume that if you are willing to  
deploy such rhetorical excess, you do not actually understand what is  
being proposed.

David