Re: [TLS] Summary of discussion regarding spontaneuous authentication

Watson Ladd <watsonbladd@gmail.com> Wed, 22 October 2014 14:31 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB43B1ACCEB for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:31:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Ifz2zs9MZN5 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:31:40 -0700 (PDT)
Received: from mail-yh0-x236.google.com (mail-yh0-x236.google.com [IPv6:2607:f8b0:4002:c01::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B06B1ACCE8 for <tls@ietf.org>; Wed, 22 Oct 2014 07:31:40 -0700 (PDT)
Received: by mail-yh0-f54.google.com with SMTP id 29so3941871yhl.27 for <tls@ietf.org>; Wed, 22 Oct 2014 07:31:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=DTV/qYFdGCdv6dfJVEyisEMTnB/MEA3PiMjFYXO4oW0=; b=t3JaCzweItFImefA3SLZ5sE5D7FtmttBz6RKbhOLHekQMbaieZ993hpqxgR/zmloun OxbPh39L6VdAnM8fH0v/1R14n+xCoYfsxBR43eTcVN7YVabrJowih6bB3fJ/oWvA+V1u 5A/yU3v5cUHWG8k30yiSTxyg8RqFxeJrQ5PrzIJsO2OxU2KTvI1ktXv4zZsjJXY1Vfug bxArbppJWtGKpxWxD0AgijmlpzUrzFBVwqrJTngEK/1z030ZVMjeok5w9LoC6zge588A tA2KX3gXHQ2t3ymh3FMwdyrV8sEvckKgUeKWZSgqhIWCTJNasAvUOx67Zt464OsmrzkX ehOg==
MIME-Version: 1.0
X-Received: by 10.236.17.197 with SMTP id j45mr58909744yhj.49.1413988299732; Wed, 22 Oct 2014 07:31:39 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Wed, 22 Oct 2014 07:31:39 -0700 (PDT)
In-Reply-To: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com>
Date: Wed, 22 Oct 2014 07:31:39 -0700
Message-ID: <CACsn0cnLMhVyjtPj+swLykbsDiPe9QpX9XPkrjEhECV_rtB56w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6eI3IeZgVJCUGKCZEcp_llYDHk4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 14:31:42 -0000

On Wed, Oct 22, 2014 at 3:04 AM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> The update proposal that ekr sent around was discussed.
>
> The primary concern was that the properties of the connection were
> considered to change with respect to authentication.  Any data
> received before the authentication, or messages that appear partially
> before and partially after would have ambiguous properties.

Why is the proposal worse than fixed renegotiation in this regard? I
agree, it's possible to simplify a lot by forcing reconnection to
authenticate, but it isn't necessary to do so.

>
> Concerns were raised that having the authentication attest to data
> that was sent prior to the authentication would expose us to a variety
> of attacks that relied on confusion about the state of the connection.
> There was also a concern that this would be difficult to analyse.
>
> It was pointed out that update was still interesting, but only from a
> rekeying perspective, because that had far lesser risks and no real
> API implications.
>
> If we decided to continue with Update, then we would have a place to
> add a future extension that re-enabled this feature.
>
> I noted that the use case that renegotiation provides was not going to
> be supported with the proposed Update message, since there was no
> analogue for the HelloRequest message.

As far as I can tell, not true with regard to HTTP. I believe (but may
be wrong) that when a client is informed by a server it needs to
authenticate to make a request, that this is done by an error code,
not sending a HelloRequest message.

>
> All of this led to the decision not to pursue spontaneous authentication.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin