Re: [TLS] HTTPS client-certificate-authentication in browsers

Martin Rex <mrex@sap.com> Mon, 25 July 2011 23:51 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF8AA21F86C2 for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 16:51:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.835
X-Spam-Level:
X-Spam-Status: No, score=-9.835 tagged_above=-999 required=5 tests=[AWL=0.414, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7CinkjrOjYvC for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 16:51:45 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 8808521F86CA for <tls@ietf.org>; Mon, 25 Jul 2011 16:51:45 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p6PNpheO007127 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 26 Jul 2011 01:51:43 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201107252351.p6PNphFS006385@fs4113.wdf.sap.corp>
To: anders.rundgren@telia.com
Date: Tue, 26 Jul 2011 01:51:43 +0200
In-Reply-To: <4E2D5C63.3000408@telia.com> from "Anders Rundgren" at Jul 25, 11 02:06:59 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] HTTPS client-certificate-authentication in browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2011 23:51:46 -0000

Anders Rundgren wrote:
> 
> I don't believe that TLS CCA (Client Certificate Authentication) in the
> form of HTTPS as implemented in current browsers has much of a future.

It works perfectly fine and we've been using it >10 years for
all of our intranet (50.000 employees these days) web servers
accessed via HTTPS, using TLS client certs for Single Sign-On.
(similar to how Kerberos is used by others).


> 
> In fact, quite a bunch of the entities in the EU working with consumer PKI
> have replaced HTTPS CCA with an application level scheme which wasn't such
> a big deal since they anyway were forced writing a browser PKI client more
> or less from scratch since the ones shipped with browsers doesn't support
> PKI as defined by banks and government (like mandatory PIN codes also
> for on-line enrolled keys).

I think you're confusing things.

What you're looking at here is scenarios for individually authenticated
transactions.  That is an entirely different problem domain and not
addressed by TLS at all.  You would have to address that with
a browser plugin that accesses a completely different PKI credential
that has signature qualities, with a clearly defined protocol that
describes what data gets signed, and which requires seperate per-transaction
authorization for every signature operation.


> 
> That the TLS CCA protocol doesn't even support "Logout" haven't made
> it a logical choice for web developers either.

Huh?  I have no clue what you're talking about.

If the server wants to perform a logout operation,
it can delete the TLS session cache entry on the server.

But the Single Sign-On capability of the TLS client cert means
that as long as the client credential is still available to the
TLS client, the client will perform "transparent" reauthentication.


> 
> The button "Clear SSL state" in MSIE is an indication how horribly bad it
> can go when security experts design systems for "people".

Is your intention to get prompted again?
>From a usability standpoint, we prefer the "select automatically"
setting and spare our users the client certificate selection popup.


> 
> There's no way you can hide the fact that TLS CCA is only truly useful
> securing tunnels between "boxes".

The purpose of the TLS CCA is the same as the purpose of Kerberos,
to provide a non-disclosing Single Sign-On convenience.


-Martin