Re: [TLS] Summary of discussion regarding spontaneuous authentication

Watson Ladd <watsonbladd@gmail.com> Wed, 22 October 2014 14:38 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8293F1ACC8B for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:38:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r_S149SCZSQP for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:37:57 -0700 (PDT)
Received: from mail-yh0-x233.google.com (mail-yh0-x233.google.com [IPv6:2607:f8b0:4002:c01::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53D281ACCED for <tls@ietf.org>; Wed, 22 Oct 2014 07:37:57 -0700 (PDT)
Received: by mail-yh0-f51.google.com with SMTP id t59so3604235yho.10 for <tls@ietf.org>; Wed, 22 Oct 2014 07:37:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=tHuOrZDVH7lWigHFalqi5X0kyFSx5g03N/LK28z5gww=; b=Kfc97hXkJzUVYw6+/UugRIBWF/wy+F2BRpnJRUvRdEgiVptd+LQ8gZCVMpRuK/g+jI OXMAEyXQuwhHVpwLGY2iSNvqHr775iZCzjpn5Y46UVgezc1E7gGFulW9ES2tOkVY2CKE qvWDbdlrYZtCEx3WxE42WrvCpAmQbt30Az06kLhOMN5r6yAVnGDZ0cVaI521lVQvQ0U0 Kuhdqy8G8+fH1cfddqCR8b6uuHmA3GDNqjDdwcTI9cov5DEANL7A89axo0qAPZ9tfdqJ Rq9Yob+TBK/8WdO5tRNBgBq/hfr5bqkzTk6RlzLALEFVpUOptXwx9WUd5zvDPxP2mBBE sotQ==
MIME-Version: 1.0
X-Received: by 10.236.7.52 with SMTP id 40mr2757990yho.172.1413988676628; Wed, 22 Oct 2014 07:37:56 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Wed, 22 Oct 2014 07:37:56 -0700 (PDT)
In-Reply-To: <CABcZeBMk3e6D1DcRx7aDkaFtXf-K-PaKx6qhukqAk4f3sTfA0A@mail.gmail.com>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CACsn0cnLMhVyjtPj+swLykbsDiPe9QpX9XPkrjEhECV_rtB56w@mail.gmail.com> <CABcZeBMk3e6D1DcRx7aDkaFtXf-K-PaKx6qhukqAk4f3sTfA0A@mail.gmail.com>
Date: Wed, 22 Oct 2014 07:37:56 -0700
Message-ID: <CACsn0c=x7ixMVJo=bGftsyZBzzj2famBx1TCdcuOJ75TfS4Lfg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4OKQ0IQ1_RTnY36hAIy9tCSuZ-0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 14:38:05 -0000

On Wed, Oct 22, 2014 at 7:34 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
> On Wed, Oct 22, 2014 at 4:31 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>>
>> On Wed, Oct 22, 2014 at 3:04 AM, Martin Thomson
>> <martin.thomson@gmail.com> wrote:
>> > The update proposal that ekr sent around was discussed.
>> >
>> > The primary concern was that the properties of the connection were
>> > considered to change with respect to authentication.  Any data
>> > received before the authentication, or messages that appear partially
>> > before and partially after would have ambiguous properties.
>>
>> Why is the proposal worse than fixed renegotiation in this regard? I
>> agree, it's possible to simplify a lot by forcing reconnection to
>> authenticate, but it isn't necessary to do so.
>>
>> >
>> > Concerns were raised that having the authentication attest to data
>> > that was sent prior to the authentication would expose us to a variety
>> > of attacks that relied on confusion about the state of the connection.
>> > There was also a concern that this would be difficult to analyse.
>> >
>> > It was pointed out that update was still interesting, but only from a
>> > rekeying perspective, because that had far lesser risks and no real
>> > API implications.
>> >
>> > If we decided to continue with Update, then we would have a place to
>> > add a future extension that re-enabled this feature.
>> >
>> > I noted that the use case that renegotiation provides was not going to
>> > be supported with the proposed Update message, since there was no
>> > analogue for the HelloRequest message.
>>
>> As far as I can tell, not true with regard to HTTP. I believe (but may
>> be wrong) that when a client is informed by a server it needs to
>> authenticate to make a request, that this is done by an error code,
>> not sending a HelloRequest message.
>
>
> That's correct for RFC 7235 authentication (i.e.. Basic and Digest)
> but not for TLS Client Authentication.

So if we want to get rid of changing authentication state in the
middle of a connection, how do we support that?
>
> -Ekr
>
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin