Re: [TLS] 回复: A TLS extension transfering service indication information

"Dacheng Zhang" <dacheng.zdc@alibaba-inc.com> Fri, 01 April 2016 01:46 UTC

Return-Path: <dacheng.zdc@alibaba-inc.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A53CD12D120 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 18:46:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.717
X-Spam-Level:
X-Spam-Status: No, score=-1.717 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_FONT_FACE_BAD=0.981, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alibaba-inc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ChvEZexYVG-b for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 18:46:00 -0700 (PDT)
Received: from out4133-146.mail.aliyun.com (out4133-146.mail.aliyun.com [42.120.133.146]) by ietfa.amsl.com (Postfix) with ESMTP id 5F47C12D0B8 for <tls@ietf.org>; Thu, 31 Mar 2016 18:45:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1459475157; h=Date:Subject:From:To:Message-ID:Mime-version:Content-type; bh=m3xZ/aTsF3CZm3S0ndgbFRM5cYfa5gUAWOk8n/al9vc=; b=YJ/P92SvNoFHw/hyOA1ne9bIR+kqcvBftO7BN3FD+1DwncGaK5f+bomlYwNXmStaFUvjLn0NrlVH1WMcsGPAAQLu2spypJPoNM5i3PVNONsgvePZ5WTkTB22iaYF2Szvh/wq6bwN627zHzPkhqmDWVqH8RLtwlJ3n7ir2UNdxwU=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R171e4; FP=0|-1|-1|-1|0|-1|-1|-1; HT=e02c03296; MF=dacheng.zdc@alibaba-inc.com; NM=1; PH=DS; RN=5; SR=0; TI=SMTPD_----4f3vrAK_1459475149;
Received: from 10.32.179.17(mailfrom:dacheng.zdc@alibaba-inc.com ip:182.92.253.16) by smtp.aliyun-inc.com(127.0.0.1); Fri, 01 Apr 2016 09:45:53 +0800
User-Agent: Microsoft-MacOutlook/14.6.2.160219
Date: Fri, 01 Apr 2016 09:45:48 +0800
From: Dacheng Zhang <dacheng.zdc@alibaba-inc.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <D323ECC2.3CF93%dacheng.zdc@alibaba-inc.com>
Thread-Topic: [TLS] 回复: A TLS extension transfering service indication information
References: <D3200011.3C31B%dacheng.zdc@alibaba-inc.com> <201603290113.08796.davemgarrett@gmail.com> <CANBOYLWke2=Wk-TmYkGdbxoD4BU9So0MRzaJTLQZyXeVXxpt4g@mail.gmail.com> <6bd0acd9-9567-4e0b-91f1-9e48dee15d1c.dacheng.zdc@alibaba-inc.com> <CABcZeBOYJ9TU+Ws7CqSMD2OncpcRwF6hcrbHc7cUhntqkiuQEw@mail.gmail.com> <D321482F.3C983%dacheng.zdc@alibaba-inc.com> <CABcZeBN1-Sp3xaLTOjwNkAQ4ASaPUdrhkyG+S98dc1me6ovBCw@mail.gmail.com> <D3216F3C.3CA68%dacheng.zdc@alibaba-inc.com> <CABcZeBP684-o14URrNixAtXtANAUmQrYjK7ac=ReGtNw050Y9A@mail.gmail.com> <D322AED6.3CCC8%dacheng.zdc@alibaba-inc.com> <CABcZeBOnjzDOjy4j0k1ZkOE2jZiLq_0bgjSbKuDivytvTTfsnQ@mail.gmail.com>
In-Reply-To: <CABcZeBOnjzDOjy4j0k1ZkOE2jZiLq_0bgjSbKuDivytvTTfsnQ@mail.gmail.com>
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3542348754_426101"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rkBGAXEcKwBiN_mYopiXDCFT118>
Cc: tls <tls@ietf.org>, "刘大鹏(鹏成)" <max.ldp@alibaba-inc.com>
Subject: Re: [TLS] 回复: A TLS extension transfering service indication information
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Apr 2016 01:46:03 -0000


发件人:  Eric Rescorla <ekr@rtfm.com>
日期:  2016年3月31日 星期四 下午9:54
至:  dacheng de <dacheng.zdc@alibaba-inc.com>
抄送:  Eric Mill <eric@konklone.com>, Dave Garrett <davemgarrett@gmail.com>,
tls <tls@ietf.org>, "刘大鹏(鹏成)" <max.ldp@alibaba-inc.com>
主题:  Re: [TLS] 回复: A TLS extension transfering service indication
information



On Wed, Mar 30, 2016 at 10:40 PM, Dacheng Zhang
<dacheng.zdc@alibaba-inc.com> wrote:
> Thanks again for your comments. See my reply inline please. ^_^
>> 
>> I'm not following. If you trust the device, then why do you need any kind of
>> cryptographic
>> authentication on the token.
>> 
>> Dacheng:Let assume we trust the device. But the APP use a SNI to indicate the
>> service that the APP intends to access. Because the SNI is static which may
>> not be changed for months, it is easier for attackers who monitor the network
>> to get the SNI and use it to gain benefit. We need a securer solution. As I
>> have mentioned in my previous email, this solution will make such attacks
>> more difficult. By the way, SNI is not designed for this purpose, we need to
>> do some additional work to address this issue, right?
> 
> Again, you need a threat model. It sounds like you both do and do not trust
> the client
> 
> Dacheng: Threat model will be provided. Actually,we don’t try to protect
> against the compromise of client. Or the scenario where an APP against another
> one on the same device. This solution is used to protect against the attackers
> who are able to monitoring the communication between the client and the server

I'll await this.

 
> 
>> 
>> Hmm... I'm not at all sure that TLS should address this problem. However, my
>> review
>> was directed to whether your proposed solution even works on its own terms.
>> 
>> Dacheng: That is why we need to raise the discussion here. It would be great
>> if this issue could be considered by TLS WG.
> 
> I don't find this to be a very compelling use case and I don't think it's
> really appropriate to
> try to solve it at the TLS layer. If you want to have secure flow
> identification you should
> do it at the IP or TCP layers.
> 
> Dacheng:Ok, this requirement is quite strong. We need a solution to address
> this issue if we want to use TLS to secure our APPs deployed on hundreds o
> millions o mobile devices.  Also,China mobile and Huawei are working with us
> on this issue.

No, you only need it if you want to use a specific charging model.

Dacheng This is an important business model which will benefit both
customers and ICPs. But we cannot support it for the moment when we use TLS
to secure the traffic.


> Could you please tell me why it is better to address this issue at the IP or
> TCP layer. To the best of my knowledge. There is no space in IPv4 herders to
> insert any extensions. There are length limit in TCP options. In addition, TCP
> is implemented in kernel mode. It will cost more if we try to address this
> issue at the TCP or IP layer.

I think the architectural reasons here are pretty clear. IP is the common
network transport
layer, not TLS. Also, IPv6 has extension headers.

Dacheng: I consulted this to a lot of people. It seems they think in a
different way. The deployment of changes in TCP or IP are much more
difficiult. Currently, IPv4 rather than IPv6 is being used. This means our
online system still not be able to support this charging model for multiple
years. In addition, IP is at network layer protocol,while this work is about
providing information which indicate how to charge a flow. The work related
with a flow should be done at the transport layer or higher. Please correct
me if I am wrong.This issue is raised because the widely usage of TLS. If
Ipsec will be used to secure the communication between mobile and cloud. We
need to  address it at the IP layer. ^_^

-Ekr


> Look forward to more discussions. ^_^
> 
> Cheers
> 
> Dacheng
>>>> 
>>>> 
>>> 
>> 
>