Re: [SPKM] Re: [TLS] DTLS and GSS-API

Nicolas Williams <Nicolas.Williams@sun.com> Mon, 06 November 2006 00:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GgsWc-0000qG-Qg; Sun, 05 Nov 2006 19:39:42 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GgsWa-0000nk-MR; Sun, 05 Nov 2006 19:39:40 -0500
Received: from nwkea-mail-1.sun.com ([192.18.42.13]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GgsWV-00035g-Sl; Sun, 05 Nov 2006 19:39:40 -0500
Received: from centralmail3brm.Central.Sun.COM ([129.147.62.199]) by nwkea-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id kA60dYDH013228; Sun, 5 Nov 2006 16:39:35 -0800 (PST)
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by centralmail3brm.Central.Sun.COM (8.13.6+Sun/8.13.6/ENSMAIL, v2.2) with ESMTP id kA60dX2U008726; Sun, 5 Nov 2006 17:39:34 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.13.6+Sun/8.13.6) with ESMTP id kA60dWL9026426; Sun, 5 Nov 2006 18:39:33 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.13.6+Sun/8.13.6/Submit) id kA60dWnN026425; Sun, 5 Nov 2006 18:39:32 -0600 (CST)
Date: Sun, 05 Nov 2006 18:39:32 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Sam Hartman <hartmans-ietf@mit.edu>
Subject: Re: [SPKM] Re: [TLS] DTLS and GSS-API
Message-ID: <20061106003931.GD25646@binky.Central.Sun.COM>
References: <200611032025.VAA17840@uw1048.wdf.sap.corp> <tslk629he9q.fsf@cz.mit.edu>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <tslk629he9q.fsf@cz.mit.edu>
User-Agent: Mutt/1.5.7i
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b19722fc8d3865b147c75ae2495625f2
Cc: spkm@ietf.org, tls@ietf.org
X-BeenThere: spkm@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Low Infrastructure Public Key GSS mechanism <spkm.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/spkm>, <mailto:spkm-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/spkm>
List-Post: <mailto:spkm@ietf.org>
List-Help: <mailto:spkm-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/spkm>, <mailto:spkm-request@ietf.org?subject=subscribe>
Errors-To: spkm-bounces@ietf.org

On Sun, Nov 05, 2006 at 02:41:53PM -0500, Sam Hartman wrote:
>     Martin> With TLS, on the other hand, each of the communication
>     Martin> peers may request a renegotiation of context parameters at
>     Martin> (almost) any time during the communication.
> 
> I talked to Eric about this in another context.  He claimed that as a
> practical matter it does not work if animplementation does a new
> handshake without the cooperation of the upper-layer application.  You
> are correct though that a DTLS GSS-API mechanism could only be
> specified on the standards track if this issue were dealt with in some
> manner that preserved the GSS-API model.

I would expect that a GSS-TLS mechanism wouldn't renegotiate anything
after initial security context establishment.  If there is a hard need
to (e.g., for re-keying), then expire the security context[*].

Alternatively, one of the things we've discussed is using TLS for
security context establishment, but the Kerberos V mechanism's
per-message tokens for per-message tokens, using the TLS PRF and master
secret to derive keys for them.  That would hand wave TLS re-negotiation
issues away as well, and would deal with re-key crypto needs no better
nor worse than the Kerberos V mechanisms.

IOW, this is not an issue (and if it is, then it's an issue for GSS-API
applications, and, maybe, for the GSS-APIv3 and v3 apps).


[*]  GSS apps have to be prepared to deal with this; the SASL GSS
     bridges, admittedly, don't.


Nico
-- 

_______________________________________________
SPKM mailing list
SPKM@ietf.org
https://www1.ietf.org/mailman/listinfo/spkm