Re: [TLS] TLS-OBC proposal

Anders Rundgren <anders.rundgren@telia.com> Sun, 04 September 2011 19:30 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 670A521F85F1 for <tls@ietfa.amsl.com>; Sun, 4 Sep 2011 12:30:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.481
X-Spam-Level:
X-Spam-Status: No, score=-3.481 tagged_above=-999 required=5 tests=[AWL=0.118, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bvboREPfa-7U for <tls@ietfa.amsl.com>; Sun, 4 Sep 2011 12:30:02 -0700 (PDT)
Received: from smtp-out21.han.skanova.net (smtp-out21.han.skanova.net [195.67.226.208]) by ietfa.amsl.com (Postfix) with ESMTP id 98A7021F85C0 for <tls@ietf.org>; Sun, 4 Sep 2011 12:30:02 -0700 (PDT)
Received: from [192.168.0.203] (81.232.44.37) by smtp-out21.han.skanova.net (8.5.133) (authenticated as u36408181) id 4E526612004D64EA; Sun, 4 Sep 2011 21:31:21 +0200
Message-ID: <4E63D206.7020207@telia.com>
Date: Sun, 04 Sep 2011 21:31:18 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:6.0.1) Gecko/20110830 Thunderbird/6.0.1
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <CADHfa2AMOeShxH_k5ZEB3DUVJAnOqvZmLMg5Yz8smtBDGkQsNg@mail.gmail.com> <4E63AA87.5070602@telia.com> <4E63B624.4090509@gnutls.org>
In-Reply-To: <4E63B624.4090509@gnutls.org>
X-Enigmail-Version: 1.3.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] TLS-OBC proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Sep 2011 19:30:03 -0000

Nikos,
Maybe I was a bit unclear.

I'm not suggesting mine or the gazillion of similar solutions
as an alternative to TLS-OBC since they address entirely different
markets.

However, I'm asking if an enhanced TLS-OBC could replace them by
increasing the scope of the proposal.  I'm not enough of a expert
in TLS too see if it is possible or a good idea, I just want to
point out that there is a great need for a better HTTPS CCA.
Otherwise the mentioned solutions would not exist.

In fact, I believe there may be more users of app-level HTTPS CCA
than there users of "genuine" HTTPS CCA.

Regards,
Anders

.
On 2011-09-04 19:32, Nikos Mavrogiannopoulos wrote:
> On 09/04/2011 06:42 PM, Anders Rundgren wrote:
> 
>> If I OTOH have go the session-stuff wrong, please just ignore my
>> ignorant comments.  FWIW, I have developed an app-level CCA
>> (Client-Certificate Authentication) mechanism derived from the
>> numerous proprietary solutions out there.
>> http://code.google.com/p/openkeystore/source/browse/trunk/library/src/org/webpki/wasp/webauth.xsd
>>
>> If you come up with a generic solution, I will gladly retire it!
>> Traditional TLS-CCA sucks, and logout is by no means "a subtle UI
>> problem"; it goes to the core.
> 
> The problem is layer mixing. I believe you understand that TLS
> authentication is about authentication of the TLS session and not the
> HTTP session which is on a layer above. If you naively use the TLS
> authentication for HTTP authentication you have the issues current
> applications face. TLS-OBC as I understand it, ties better the HTTP and
> TLS certificate authentication to prevent the issues currently seen. The
> advantage is that it re-uses the existing mechanisms.
> 
> I cannot read your approach in the xml file, but I understand that you
> moved authentication to the application layer. This is an alternative
> approach.
> 
> regards,
> Nikos
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>