Re: [TLS] Comments on TLS identity protection

Badra <mbadra@gmail.com> Wed, 20 December 2006 17:43 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx5Te-0007Om-S9; Wed, 20 Dec 2006 12:43:38 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx5Te-0007NA-6O for tls@ietf.org; Wed, 20 Dec 2006 12:43:38 -0500
Received: from nz-out-0506.google.com ([64.233.162.238]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx5Tc-0000xh-R5 for tls@ietf.org; Wed, 20 Dec 2006 12:43:38 -0500
Received: by nz-out-0506.google.com with SMTP id z6so971756nzd for <tls@ietf.org>; Wed, 20 Dec 2006 09:43:34 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:references; b=HuqdApSj/4l3eGNEeYhr6BF7y2zvaeGUIHtGQ5McqDYyFrUZ2nLH16hh4cYQg7D/k0ukZrrlePlOJ+0KK8REPN5HHFmsFZpoNEWTuVFJ1qbqPaQtEmi67oXdQ5xflQcT3xfB/xR+ygWxZYTza31xZIU7teRv6DTWM4IWwiZh/0M=
Received: by 10.64.249.18 with SMTP id w18mr9784649qbh.1166636614029; Wed, 20 Dec 2006 09:43:34 -0800 (PST)
Received: by 10.65.230.7 with HTTP; Wed, 20 Dec 2006 09:43:33 -0800 (PST)
Message-ID: <c24c21d80612200943ucf73a9di5a81b170a61a86d6@mail.gmail.com>
Date: Wed, 20 Dec 2006 18:43:33 +0100
From: Badra <mbadra@gmail.com>
To: martin.rex@sap.com
Subject: Re: [TLS] Comments on TLS identity protection
In-Reply-To: <200612201640.RAA18078@uw1048.wdf.sap.corp>
MIME-Version: 1.0
References: <458959A2.8020309@isima.fr> <200612201640.RAA18078@uw1048.wdf.sap.corp>
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 538aad3a3c4f01d8b6a6477ca4248793
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1870398073=="
Errors-To: tls-bounces@lists.ietf.org

On 12/20/06, Martin Rex <martin.rex@sap.com> wrote:

> badra wrote:
> >
> > > To get widespread deployment, several TLS implementations would
> > > have to be updated, e.g. Microsoft Schannel, OpenSSL, Mozilla NSS,
> > > JSSE, GnuTLS, etc. Getting any change, no matter how "minimal",
> > > to them is not easy.
> > >
> >
> > I don't see the point here. Any TLS feature will require updating TLS
> > implementations.
>
> The point is, that by using renegotiation (=double handshake)
> to protect the client identity, no code changes are necessary,
> this should already work with most of the installed base,
> even with many/most pure SSLv3 client implementations.





I think we can stop argumanting on the (to be extended) code :)


Best regards,
Badra
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls