RE: [TLS] Comments on TLS identity protection

<Pasi.Eronen@nokia.com> Wed, 20 December 2006 13:26 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx1TF-0007Xd-Ot; Wed, 20 Dec 2006 08:26:57 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx1TE-0007XY-Be for tls@ietf.org; Wed, 20 Dec 2006 08:26:56 -0500
Received: from smtp.nokia.com ([131.228.20.172] helo=mgw-ext13.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx1TB-00088O-S3 for tls@ietf.org; Wed, 20 Dec 2006 08:26:56 -0500
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-ext13.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id kBKDQ5sJ009712; Wed, 20 Dec 2006 15:26:10 +0200
Received: from esebh104.NOE.Nokia.com ([172.21.143.34]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 20 Dec 2006 15:26:46 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh104.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 20 Dec 2006 15:26:45 +0200
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Comments on TLS identity protection
Date: Wed, 20 Dec 2006 15:26:46 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24038FD679@esebe105.NOE.Nokia.com>
In-Reply-To: <4589375B.8070201@isima.fr>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Comments on TLS identity protection
Thread-Index: AcckOOgsbSsUcy0WRDWY3EP/NKp1PgAACGNQ
From: Pasi.Eronen@nokia.com
To: badra@isima.fr
X-OriginalArrivalTime: 20 Dec 2006 13:26:45.0622 (UTC) FILETIME=[7EBAC160:01C7243A]
X-eXpurgate-Category: 1/0
X-eXpurgate-ID: 149371::061220152610-25B36BB0-2B4221BC/0-0/0-1
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: ffa9dfbbe7cc58b3fa6b8ae3e57b0aa3
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

badra@isima.fr wrote:

> does no one care about his server consuming amounts of CPU to do,
> among others, two sets of crypto-computations for nothing?  

If the extra computations occur only in very rare situations, 
it's perfectly reasonable not to care about it (at least 
sufficiently to spend the $$$ for designing, implementing, 
testing, deploying, etc. a new mechanism).

> Many mechanisms can be designed to add client privacy to TLS, but
> the question arises: which one is more efficient and preferment?

My point was that we *already* have one mechanism for client privacy
in TLS. Thus IMHO the right question to ask is *NOT* which one is 
more efficient and preferred, but rather is the existing mechanism 
so bad that we should spend effort in adding *another* one?

> Haven't many documents been originally approved for easy 
> deployment and optimization reasons?

I think deployment-wise, double handshake has the advantage that
it's already specified and implemented.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls