Re: [TLS] Please discuss: draft-housley-evidence-extns-00 - use to

Martin Rex <martin.rex@sap.com> Thu, 11 January 2007 21:50 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H57ow-0003xj-UL; Thu, 11 Jan 2007 16:50:50 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H57ov-0003xS-AV for tls@ietf.org; Thu, 11 Jan 2007 16:50:49 -0500
Received: from smtpde01.sap-ag.de ([155.56.68.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H57os-0006KC-U5 for tls@ietf.org; Thu, 11 Jan 2007 16:50:49 -0500
Received: from sap-ag.de (smtpde01) by smtpde01.sap-ag.de (out) with ESMTP id WAA07260; Thu, 11 Jan 2007 22:50:38 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200701112150.WAA03789@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00 - use to
To: mark@redphonesecurity.com
Date: Thu, 11 Jan 2007 22:50:38 +0100
In-Reply-To: <015c01c73596$2d61a910$6801a8c0@rps.local> from "Mark Brown" at Jan 11, 7 09:35:52 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 8b30eb7682a596edff707698f4a80f7d
Cc: DPKemp@missi.ncsc.mil, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Mark Brown wrote:
> 
> Obviously the choice to share data should be made in light of legal and
> moral obligations stemming from the data contents.  TLS Evidence is content
> agnostic.  But for the case of integrity-assured data/metadata, perhaps it
> is useful to transmit and share TLS Evidence in addition to persisting it as
> an audit trail.  So far we've really only talked about the audit trail uses
> (and potential abuses) of TLS Evidence where (presumably) very few should
> read it.
> 
> For example, if any of the final recipients are not attached via trusted
> connection to the TLS server (for example, if any of the recipients are not
> on the box with the TLS server, or if you just can't trust the connection
> for some other reason), those recipients might benefit from integrity
> assurance / proof of origin for the data/metadata that was received.  This
> may be relevant to the TLS accelerator scenario David mentions.  In that
> case an app may feel a little queasy about the client's identity since the
> app never gets let in on -- and has no recourse to -- the client
> authentication process.

Now I'm slighlty confused about how that should work.

As you said, TLS Evidence is content agnostic, and covers the raw
datastream plus the TLS handshake.

What the application is going to receive is only a fraction of
the stuff that was signed and various middleware layers in between
will have likely aggregated, reformatted, canonicalized, modified,
stripped protocol layers and converted to local character set
before the application gets its hands on the request data.

So in general, even if the application jumps hoops to retrieve
the raw TLS evidence, it can only perform a consistency check
on the opaque blob checking the signature, it will usually have
zero chance to verify that the request it has received through
the regular protocol stack really matches to what is scattered
somewhere with in the opaque TLS Evidence blob.

-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls