Re: [Unbearable] I-D Action: draft-ietf-tokbind-https-10.txt

Nick Harper <nharper@google.com> Fri, 21 July 2017 09:31 UTC

Return-Path: <nharper@google.com>
X-Original-To: unbearable@ietfa.amsl.com
Delivered-To: unbearable@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05E7E129AA0 for <unbearable@ietfa.amsl.com>; Fri, 21 Jul 2017 02:31:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L607XD8veTEH for <unbearable@ietfa.amsl.com>; Fri, 21 Jul 2017 02:31:12 -0700 (PDT)
Received: from mail-lf0-x22d.google.com (mail-lf0-x22d.google.com [IPv6:2a00:1450:4010:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEC98127869 for <unbearable@ietf.org>; Fri, 21 Jul 2017 02:31:11 -0700 (PDT)
Received: by mail-lf0-x22d.google.com with SMTP id y15so21215013lfd.5 for <unbearable@ietf.org>; Fri, 21 Jul 2017 02:31:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=A7Z08KSmfkPcPsySuCwBaS1VxMc9vCACFDg6ORrzxsI=; b=gsFjffLGnRMJNX7vfXNXQ1IYZboMFT0/fxKTaMHIBnnR9Anspw5VAUruErnKTFMRZ2 JFcsq7EzXFdhVKAC/WwVXFOvK/ogj2+bTB0Vzk68Swvt/iaICa1jPFYv9ikprnxisJfi 52KihPM4eqyqwsd0T699VsuHbgN10GruVZXL9lO0KaDRDvgyLm9AmZEyp+AlcW+pvUP+ NPk5MVgoz56AQUCvagOcryiaRXCTy5VVgMJSXpDvbMc+ap8ndIGLV+sO/3+ZYLMkiwI4 RKAHVFniBsJkvprxo3HPWbGqk0TAsOc5Nrdb3y09vJtTCNpvOPggPv1hNOOdMfz6PNzp xdxw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=A7Z08KSmfkPcPsySuCwBaS1VxMc9vCACFDg6ORrzxsI=; b=T5BqCUJo44IHYV4n0AqQWDvIKiRwbu6OJ/opa9Pc5gzTlRNMCjZFZDU/3TaQG2e79A Kc+50f+h1k2s0t1S/XCdgTknTR0/aoJhJ2OrsekgTZmVr74xJOjKoBa2BCTcTDglyHJq R1H3KlpHndTDOsU1HdsLn0LK3Mjv1vUvlKrP8Kwhrrihs5LGnZBjVSd+Xg9UZRzUuMsS ekMnhDeuKnMc2jp41cZfpH0QzZ0PH/eLfy37e8zULUqC/v3WqiMoAm9MFo6uSyLwIj2Z /dz8jyZnT46E+bRttZVByqF6qPfSV45ubLGgyu4O8TEghW95OosxCh6xwqOb1ndtIqff As/Q==
X-Gm-Message-State: AIVw1130RV3Y+9d/kTgJ9P2DbBiDUp80my9T+4v8odxFENKJ1ImKVILb nu/zI9laGKqKR/hPY/iy5F9dsJ9EPuGZ
X-Received: by 10.46.0.163 with SMTP id e35mr2089320lji.20.1500629469968; Fri, 21 Jul 2017 02:31:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.44.73 with HTTP; Fri, 21 Jul 2017 02:30:49 -0700 (PDT)
In-Reply-To: <6029f39a-ea91-a5ae-60cf-d52d0aeeb718@free.fr>
References: <150062800542.11311.4823917490193775849@ietfa.amsl.com> <6029f39a-ea91-a5ae-60cf-d52d0aeeb718@free.fr>
From: Nick Harper <nharper@google.com>
Date: Fri, 21 Jul 2017 02:30:49 -0700
Message-ID: <CACdeXi+gPpAvRuPsTgQte8ugmePUra5QLO2N0gHzkE9MKLjy2A@mail.gmail.com>
To: Denis <denis.ietf@free.fr>
Cc: IETF Tokbind WG <unbearable@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/unbearable/Hz-Uok7dUpgPKF2RYdydnYN13qY>
Subject: Re: [Unbearable] I-D Action: draft-ietf-tokbind-https-10.txt
X-BeenThere: unbearable@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "\"This list is for discussion of proposals for doing better than bearer tokens \(e.g. HTTP cookies, OAuth tokens etc.\) for web applications. The specific goal is chartering a WG focused on preventing security token export and replay attacks.\"" <unbearable.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/unbearable>, <mailto:unbearable-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/unbearable/>
List-Post: <mailto:unbearable@ietf.org>
List-Help: <mailto:unbearable-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/unbearable>, <mailto:unbearable-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Jul 2017 09:31:14 -0000

draft-ietf-tokbind-protocol-15 already has language which says "The
Token Binding protocol does not prevent cooperating clients from
sharing a bound token.  A client could intentionally export a bound
token with the corresponding Token Binding private key, or perform
signatures using this key on behalf of another client." I don't think
we need any additional language in this draft regarding client
collusion. That clients could collude is a property of the Token
Binding protocol, so it doesn't need to be repeated in this
application profile for using Token Binding.

On Fri, Jul 21, 2017 at 2:21 AM, Denis <denis.ietf@free.fr> wrote:
> This ID is still lacking to indicate that  this mechanism will be
> ineffective in case of a collusion between clients.
>
> This should be clearly indicated in the Security Considerations section.
>
> Denis
>
>
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> This draft is a work item of the Token Binding WG of the IETF.
>>
>>          Title           : Token Binding over HTTP
>>          Authors         : Andrei Popov
>>                            Magnus Nyström
>>                            Dirk Balfanz
>>                            Adam Langley
>>                            Nick Harper
>>                            Jeff Hodges
>>         Filename        : draft-ietf-tokbind-https-10.txt
>>         Pages           : 22
>>         Date            : 2017-07-21
>>
>> Abstract:
>>     This document describes a collection of mechanisms that allow HTTP
>>     servers to cryptographically bind security tokens (such as cookies
>>     and OAuth tokens) to TLS connections.
>>
>>     We describe both first-party and federated scenarios.  In a first-
>>     party scenario, an HTTP server is able to cryptographically bind the
>>     security tokens it issues to a client, and which the client
>>     subsequently returns to the server, to the TLS connection between the
>>     client and server.  Such bound security tokens are protected from
>>     misuse since the server can generally detect if they are replayed
>>     inappropriately, e.g., over other TLS connections.
>>
>>     Federated token bindings, on the other hand, allow servers to
>>     cryptographically bind security tokens to a TLS connection that the
>>     client has with a different server than the one issuing the token.
>>
>>     This Internet-Draft is a companion document to The Token Binding
>>     Protocol.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tokbind-https/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tokbind-https-10
>> https://datatracker.ietf.org/doc/html/draft-ietf-tokbind-https-10
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tokbind-https-10
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> Unbearable mailing list
>> Unbearable@ietf.org
>> https://www.ietf.org/mailman/listinfo/unbearable
>
>
>
> _______________________________________________
> Unbearable mailing list
> Unbearable@ietf.org
> https://www.ietf.org/mailman/listinfo/unbearable