Re: [TLS] Proposal for detecting fraudulent certificates

Martin Rex <mrex@sap.com> Mon, 26 September 2011 16:39 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F3B911E80B6 for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 09:39:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.055
X-Spam-Level:
X-Spam-Status: No, score=-10.055 tagged_above=-999 required=5 tests=[AWL=0.194, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GzuCzvv4dO48 for <tls@ietfa.amsl.com>; Mon, 26 Sep 2011 09:39:42 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 64BA811E809C for <tls@ietf.org>; Mon, 26 Sep 2011 09:39:42 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p8QGgHYS025913 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 26 Sep 2011 18:42:22 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201109261642.p8QGgHet015841@fs4113.wdf.sap.corp>
To: fweimer@bfk.de
Date: Mon, 26 Sep 2011 18:42:17 +0200
In-Reply-To: <82y5xb9svq.fsf@mid.bfk.de> from "Florian Weimer" at Sep 26, 11 04:21:29 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Proposal for detecting fraudulent certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2011 16:39:43 -0000

Florian Weimer wrote:
> 
> * Martin Rex:
> 
> > Having the client send _only_ the servers certificate and not the
> > entire certificate path should IMO be sufficient for the purpose you
> > outline.
> 
> I don't think it is.  The certificate itself is not proof of fraud if an
> intermediate CA is involved.  More importantly, you cannot tell an
> intercepting corporate proxy (whose certificate is not rooted in the
> browser PKI) from a certificate which is.

The Web Server certificate nails down the public&private key for the
server.  If a MITM has access to the servers private key, then
you've lost already, because that MITM can perform a perfect
impersonation for the client (the only thing that the MITM could
not do is a client-certificate authentication to the real server
(unless the real server lacks rfc5746 renegotiation protection).


> 
> > I don't know why you think the 64 KByte TLS extension size limit would
> > be a problem.
> 
> The wire format allows for larger server chains (up to 16 MB).  This
> could be abused to bypass detection (just use a certificate with a
> logotype extension).  I just felt I had to say something about that.

The client could decide to not talk to such TLS servers at all
(while theoretically not "standards compliant", it is what a
 non-marginal fraction of the installed base is doing...)

Are you aware of this Microsoft Hotfix:
http://support.microsoft.com/kb/2541763

(Curiously, Search on support.microsoft.com seems unable to find
 this hotfix for keywords.  I know about it because it was offered
 by Windows Update--my Windows machines are on "manuall install").


-Martin