Re: [TLS] Please discuss: draft-housley-evidence-extns-00<

Martin Rex <martin.rex@sap.com> Thu, 11 January 2007 23:47 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H59e3-0006s7-5t; Thu, 11 Jan 2007 18:47:43 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H59e2-0006r4-16 for tls@ietf.org; Thu, 11 Jan 2007 18:47:42 -0500
Received: from smtpde01.sap-ag.de ([155.56.68.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H59dz-0005EA-Kv for tls@ietf.org; Thu, 11 Jan 2007 18:47:42 -0500
Received: from sap-ag.de (smtpde01) by smtpde01.sap-ag.de (out) with ESMTP id AAA16838; Fri, 12 Jan 2007 00:47:18 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200701112347.AAA05530@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00<
To: ben@layer8.net
Date: Fri, 12 Jan 2007 00:47:18 +0100
In-Reply-To: <45A68B76.9010403@layer8.net> from "Benjamin Black" at Jan 11, 7 11:09:42 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cab78e1e39c4b328567edb48482b6a69
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Benjamin Black wrote:
> 
> i know approximately nothing of EU data protection requirements, but
> something about US and payment card industry data protection
> requirements.  if there is PII or payment instrument information in the
> "audit record" produced by this proposal, then that audit record must
> either be modified to eliminate or secure the PII/PI sections, defeating
> the purpose of the record, or it must be treated, in its entirety, as
> PII/PI.  that second option is particularly onerous.

Interesting!  So this problem may actually exist in the US as well,
albeit not as thorough as here.

So an application-level approach should not only standardize the
tagging of to-be-signed content, it should actually provide two
seperate tags resulting in two independent signatures, one
over all the data that ought to be authenticated during
processing of the transaction and one signature over only
the data that is to (and legally permitted to be) persisted.


Since some people are so keen on having the signature be
created in close vincinity of the TLS implementation:
this shouldn't be such a difficult problem.

In contrast to the TLS Evidence architecture, an app-level
approach is just fine with the communication/signalling
capabilities of the exiting software architecture.

possible Frontend-signing scheme at app-level:

client  -> TLS ->  page request            -> TLS  ---> server
client  <- TLS <-  FORM with sign-request <-  TLS  ---  server
client  -> TLS   (client requests signature)
client  <- TLS   (client receives signature)
client  -> TLS -> POST with signed reply  ->  TLS ---->  server

No backward signalling, reversing the message stream between
server and server-side TLS(-accellerator) necessary
(for triggering evidence start,end, retrieving result
 and evidence blob)


-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls