Re: [TLS] Summary of discussion regarding spontaneuous authentication

Eric Rescorla <ekr@rtfm.com> Wed, 22 October 2014 14:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7165E1AC3DC for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:35:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Imy-yoLrzKCp for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:35:01 -0700 (PDT)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CB071AC40B for <tls@ietf.org>; Wed, 22 Oct 2014 07:35:01 -0700 (PDT)
Received: by mail-wg0-f44.google.com with SMTP id y10so3831457wgg.15 for <tls@ietf.org>; Wed, 22 Oct 2014 07:34:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=uxqrRqn4awCa2W2CiHqBAYNEQ1JWYtinVuzkBjSX8xo=; b=Jxf/Et62IMgqnfVHr6PSZ12MSIXgZcYAhCgyT9qHXjdfy+61Z5tR4+uywpl6hFkAuj a8Tn7qqwXb8JLIIlrGvKpUESA094s7LXRpb/5Tyy6U6zbiKJFUNxi0+rxtEOPOcBC69W L+izx5ggyhBzk+iY/RKdOAc+e41bEVFhu2VrjQrdZKwokMOhYni9yibqRi8wwc5HX/8n Zqvkm08DnWsqssFWceHl1ecxK/yuORq44fkQMgbZHe7mApYM2JWwX8M7iIB2Yli5th2K 7Ww0zE7raYPcrCPC6oRBH718h66hf/n7ojRb7oOKMjI10Vmyw/Q4Fr0htcE8OnmqUGm2 o8PA==
X-Gm-Message-State: ALoCoQlJvUZruE3m6PWU+NH6A/6Tar8QU9IOFvUiJ3jxqm9Adh67H0V0mbSGnx5rozkvn4+UmU/d
X-Received: by 10.180.103.233 with SMTP id fz9mr37091146wib.80.1413988499773; Wed, 22 Oct 2014 07:34:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Wed, 22 Oct 2014 07:34:19 -0700 (PDT)
In-Reply-To: <CACsn0cnLMhVyjtPj+swLykbsDiPe9QpX9XPkrjEhECV_rtB56w@mail.gmail.com>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CACsn0cnLMhVyjtPj+swLykbsDiPe9QpX9XPkrjEhECV_rtB56w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 22 Oct 2014 16:34:19 +0200
Message-ID: <CABcZeBMk3e6D1DcRx7aDkaFtXf-K-PaKx6qhukqAk4f3sTfA0A@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="f46d044280ca3f1463050603da8b"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6C1ADw-21efSn7zuKRn6V-dyBzU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 14:35:03 -0000

On Wed, Oct 22, 2014 at 4:31 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Wed, Oct 22, 2014 at 3:04 AM, Martin Thomson
> <martin.thomson@gmail.com> wrote:
> > The update proposal that ekr sent around was discussed.
> >
> > The primary concern was that the properties of the connection were
> > considered to change with respect to authentication.  Any data
> > received before the authentication, or messages that appear partially
> > before and partially after would have ambiguous properties.
>
> Why is the proposal worse than fixed renegotiation in this regard? I
> agree, it's possible to simplify a lot by forcing reconnection to
> authenticate, but it isn't necessary to do so.
>
> >
> > Concerns were raised that having the authentication attest to data
> > that was sent prior to the authentication would expose us to a variety
> > of attacks that relied on confusion about the state of the connection.
> > There was also a concern that this would be difficult to analyse.
> >
> > It was pointed out that update was still interesting, but only from a
> > rekeying perspective, because that had far lesser risks and no real
> > API implications.
> >
> > If we decided to continue with Update, then we would have a place to
> > add a future extension that re-enabled this feature.
> >
> > I noted that the use case that renegotiation provides was not going to
> > be supported with the proposed Update message, since there was no
> > analogue for the HelloRequest message.
>
> As far as I can tell, not true with regard to HTTP. I believe (but may
> be wrong) that when a client is informed by a server it needs to
> authenticate to make a request, that this is done by an error code,
> not sending a HelloRequest message.


That's correct for RFC 7235 authentication (i.e.. Basic and Digest)
but not for TLS Client Authentication.

-Ekr