Re: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs

Nico Williams <nico@cryptonector.com> Thu, 29 September 2011 00:23 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FB0011E80FF for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 17:23:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.571
X-Spam-Level:
X-Spam-Status: No, score=-2.571 tagged_above=-999 required=5 tests=[AWL=-0.594, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mo-zSJsB8bGx for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 17:23:13 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (caiajhbdccah.dreamhost.com [208.97.132.207]) by ietfa.amsl.com (Postfix) with ESMTP id 77AF211E8155 for <tls@ietf.org>; Wed, 28 Sep 2011 17:23:13 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTP id 07B38360065 for <tls@ietf.org>; Wed, 28 Sep 2011 17:26:03 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc :content-type:content-transfer-encoding; q=dns; s= cryptonector.com; b=jv+UXXMUBDVlwRCvJcLXNufRMlVYUtSm6/mZXA8H/DmJ VYe7GWj+RkKb9TMKhZqCvpahBzykuCBuM6H8LU4jjeb3pqBzojO57DBUBtjMDWHN kIZKK/BHs5hFYzZrYylmHt7PMX6UuWMLRoxfdP5xMaFLF2arQIjQIvWsn9LSOaY=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=dp/z2v2CdlW+6vDxO6ApFXb+5r4=; b=VcLsZjtL2/s KVpznCPLE7/UKltQpe2azRw26k2RbxMI7cc3vMbCiLeyCReq38e0FSXxYXZE4WI3 JhNc3hZ6PWykyQzgqLwBQzbV4NOQ006b0Zv4tJoWr77b22MRPYkQgZBSumMNp3Iy PuD0TBdsaCAHk1KJDa/Pan8h5JDcP1WU=
Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com [209.85.210.172]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTPSA id D9A37360064 for <tls@ietf.org>; Wed, 28 Sep 2011 17:26:02 -0700 (PDT)
Received: by iaby26 with SMTP id y26so81321iab.31 for <tls@ietf.org>; Wed, 28 Sep 2011 17:26:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.44.103 with SMTP id d7mr22090114pbm.24.1317255962308; Wed, 28 Sep 2011 17:26:02 -0700 (PDT)
Received: by 10.68.71.138 with HTTP; Wed, 28 Sep 2011 17:26:02 -0700 (PDT)
In-Reply-To: <CA+cU71moNwfPSrwu=vLc6DegCXWeMdNJHxSdW+g6suBH1x4d4g@mail.gmail.com>
References: <CAK3OfOjKwn16uKN44AjDDYoFxJwdghK=21zEKr6zSrp4gzATFQ@mail.gmail.com> <CA+cU71moNwfPSrwu=vLc6DegCXWeMdNJHxSdW+g6suBH1x4d4g@mail.gmail.com>
Date: Wed, 28 Sep 2011 19:26:02 -0500
Message-ID: <CAK3OfOhhYtfBn2eUUT7CYYLcwO0FJeq3NZLYTuscuhWF2P4s=A@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Tom Ritter <tom@ritter.vg>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Addressing cookie theft (think BEAST) with channel bound cookies using TLS session IDs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2011 00:23:14 -0000

On Wed, Sep 28, 2011 at 6:34 PM, Tom Ritter <tom@ritter.vg> wrote:
> I don't think this would work in the (common) case of ssl
> accelerators/forwarders and reverse proxies.  The app just sees HTTP,
> there's no ssl from the point of view of the framework/code a developer
> wrote.

They generally add headers to a request, and communicate details of
the TLS connection via those headers.  For example:
http://support.f5.com/kb/en-us/products/big-ip_ltm/manuals/product/ltm_configuration_guide_10_0_0/ltm_ssl_profiles.html
 (search for "header").

Nico
--