Re: [TLS] Comments on TLS identity protection

badra <badra@isima.fr> Wed, 20 December 2006 14:08 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx27i-0002NB-QI; Wed, 20 Dec 2006 09:08:46 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx27h-0002Mc-Cp for tls@ietf.org; Wed, 20 Dec 2006 09:08:45 -0500
Received: from sp.isima.fr ([193.55.95.1]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx27f-0006QH-0W for tls@ietf.org; Wed, 20 Dec 2006 09:08:45 -0500
Received: from [127.0.0.1] (pc158.isima.fr [193.55.95.158]) by sp.isima.fr (8.9.3/jtpda-5.3.1) with ESMTP id PAA56734 ; Wed, 20 Dec 2006 15:07:18 +0100
Message-ID: <458943DC.7020303@isima.fr>
Date: Wed, 20 Dec 2006 15:08:28 +0100
From: badra <badra@isima.fr>
User-Agent: Thunderbird 1.5.0.8 (Windows/20061025)
MIME-Version: 1.0
To: Pasi.Eronen@nokia.com
Subject: Re: [TLS] Comments on TLS identity protection
References: <B356D8F434D20B40A8CEDAEC305A1F24038FD679@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F24038FD679@esebe105.NOE.Nokia.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-MIME-Autoconverted: from 8bit to quoted-printable by sp.isima.fr id PAA56734
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 21c69d3cfc2dd19218717dbe1d974352
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Hi Pasi,

Pasi.Eronen@nokia.com a écrit :
> If the extra computations occur only in very rare situations, 
> it's perfectly reasonable not to care about it 

I disagree. Anybody can connect to your server at any time and doing 
uncompleted double handshake. It is not  a rare situation.


> (at least 
> sufficiently to spend the $$$ for designing, implementing, 
> testing, deploying, etc. a new mechanism).
>   

How much :). The proposed changes are minimal.

> My point was that we *already* have one mechanism for client privacy
> in TLS. Thus IMHO the right question to ask is *NOT* which one is 
> more efficient and preferred, but rather is the existing mechanism 
> so bad that we should spend effort in adding *another* one?
>
>   

I tried to explain why double handshake is not good in terms of 
optimization and security consideration.

Well, I know your opinion regarding the double handshake since 
Montreal's meeting when you said "it would the same end result as adding 
a couple of roundtrips".
Note that double handshake at this time was not described in 
draft-simon-emu-rfc2716bis-03 and it has been added by August 2006, one 
month after Montreal meeting and three months after 
draft-urien-badra-eap-tls-identity-protection :)

> I think deployment-wise, double handshake has the advantage that
> it's already specified and implemented.
>   

Any link to test the implementation, please?

Best regards,
Badra


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls