Re: [TLS] new version of draft-dthakore-tls-authz

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 25 January 2013 10:57 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FA5E21F8809 for <tls@ietfa.amsl.com>; Fri, 25 Jan 2013 02:57:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2MDBND9ln6sA for <tls@ietfa.amsl.com>; Fri, 25 Jan 2013 02:57:05 -0800 (PST)
Received: from mail-ee0-f54.google.com (mail-ee0-f54.google.com [74.125.83.54]) by ietfa.amsl.com (Postfix) with ESMTP id C51B121F85CC for <tls@ietf.org>; Fri, 25 Jan 2013 02:57:00 -0800 (PST)
Received: by mail-ee0-f54.google.com with SMTP id c41so122923eek.41 for <tls@ietf.org>; Fri, 25 Jan 2013 02:57:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=x-received:sender:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:x-enigmail-version:openpgp :content-type:content-transfer-encoding; bh=IP+7CV7WSd5QZytMCB+zJTeMLRdwoTZKKsoEuib0KXw=; b=gR+Pz01r9InKRu3QOEFPVWR3+09eWr/k0yi6rbOqRkg4H7Wtm1vdq93yvOE4LBh7hZ IMmnDpJqNcnXoQaopMBT26QZoZUenZRapWweW5A/sREw2QPluB9NivGt6YSVZFsbO+MF XChduThRqqfDKsuU0R+KpI8xJqfEZnml1CHetiz9EFqViHiK689T1PbwJa5GNZBlEcUM U6o9bzSFZn77f6LI6Y1EOj2KZmNEf5ka3pdzmknZYgui9vNOOH74yw2O6KiQymC6uwiv DwqadB1q9BZnpVKPnzV8IgDzk/y/HqlkdT+srb/9ultqXPc3PGGSzXsOKAJzX++flLaf G5Bw==
X-Received: by 10.14.194.195 with SMTP id m43mr16791758een.44.1359111419920; Fri, 25 Jan 2013 02:56:59 -0800 (PST)
Received: from [10.100.2.17] (94-224-100-5.access.telenet.be. [94.224.100.5]) by mx.google.com with ESMTPS id t4sm1083329eel.0.2013.01.25.02.56.58 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 25 Jan 2013 02:56:59 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <510264F5.1090301@gnutls.org>
Date: Fri, 25 Jan 2013 11:56:53 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:10.0.11) Gecko/20121122 Icedove/10.0.11
MIME-Version: 1.0
To: tls@ietf.org
References: <CD25A707.9B11%d.thakore@cablelabs.com>
In-Reply-To: <CD25A707.9B11%d.thakore@cablelabs.com>
X-Enigmail-Version: 1.4.1
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] new version of draft-dthakore-tls-authz
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jan 2013 10:57:06 -0000

On 01/24/2013 06:56 PM, Darshak Thakore wrote:

> Hello all,
> 
> I have uploaded a new version of the draft that specifies a new SupplementalData authorization extension to exchange DTCP Certificates.
> This version addresses a number of comments that were received during the IETF-85 meeting and subsequently on the mailing list.
> 
> The following points are addressed in the new draft
> 
>   1.  Added details about the format of DTCP Certificates and provided section references to the DTCP Specs. This should help readers navigate to the relevant parts of the DTCP Spec more easily since most of the information in the DTCP Specs is irrelevant to this I-D (besides the actual DTCP certificate details)
>   2.  Added a section to explain the use cases for this TLS extension and how it allows devices with existing DTCP Certificates to leverage it for different uses (besides its use and independent of its use for content protection)
>   3.  Provided clarification that this extension is only meant to exchange DTCP certificates as additional authorization information during a TLS exchange. It is *not* meant to tunnel any secondary protocol within TLS, nor does it replace the role of X.509 certificates in the TLS protocol
>   4.  Provided clarification in Section 3.2 about the dtcp_authz_data stuct
> 
> I would greatly appreciate any comments/feedback on it.


Some comments:
1. What is the [[]] notation?

You use it in:
         struct {
             opaque DTCPCert<1..2^24-1>;
             [[opaque ASN.1Cert<1..2^24-1>]];
             opaque signature<1..2^16-1>;
         } DigitallySigned;
and later you mention that the certificate is optional. If you want to
make the certificate optional you do:
         struct {
             opaque DTCPCert<1..2^24-1>;
             opaque ASN.1Cert<0..2^24-1>;
             opaque signature<1..2^16-1>;
         } DigitallySigned;

Otherwise your structure cannot be parsed (TLS structures are different
from ASN.1).

2. How does the random nonce protect from replay attacks? My I
understanding is that it isn't used at all. What kind of replay attacks
are you considering at? Why use a new nonce and not the TLS nonces?

3. One cannot get an overview of your additions. I'd suggest another
figure, similar to figure 1, that will focus on the exchange that is
relevant only for your extension (that way it would be apparent what you
are protecting with the nonce).

e.g.
        ClientHello (with client_authz) -------->

                                       ServerHello(with server_authz)
                                             SupplementalData (with ???)

4. You say "cryptographically tie its dtcp_authz_data with the TLS
session being established."

How do you mean by cryptographically tie? (usually such a phrase implies
a commitment - e.g., a signature))

regards,
Nikos