Re: [TLS] Review of PR #209

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Sun, 20 September 2015 21:01 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F1B41A87E1 for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 14:01:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.14
X-Spam-Level: **
X-Spam-Status: No, score=2.14 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DATE_IN_PAST_24_48=1.34] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7VRS80C6GXLB for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 14:01:58 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 576561A87DF for <tls@ietf.org>; Sun, 20 Sep 2015 14:01:58 -0700 (PDT)
Received: from fifthhorseman.net (c-73-169-183-211.hsd1.wa.comcast.net [73.169.183.211]) by che.mayfirst.org (Postfix) with ESMTPSA id 6CAE3F986; Sun, 20 Sep 2015 17:01:54 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 37EBB20E74; Sat, 19 Sep 2015 16:14:28 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Martin Thomson <martin.thomson@gmail.com>, Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
In-Reply-To: <CABkgnnVbJvFQ217Yq7eVLV+_cuQOUVoi1Ydixq5zBC9Zju1U-g@mail.gmail.com>
References: <CABkgnnWtUjH1b3xm_peffNxNpxXE9rudJLJpn1ExNpE7B29AhA@mail.gmail.com> <BLUPR03MB13962416E8D8AD71CFFE13C08C5C0@BLUPR03MB1396.namprd03.prod.outlook.com> <20150916153041.GA14682@LK-Perkele-VII> <CABkgnnVbJvFQ217Yq7eVLV+_cuQOUVoi1Ydixq5zBC9Zju1U-g@mail.gmail.com>
User-Agent: Notmuch/0.20.2 (http://notmuchmail.org) Emacs/24.5.1 (x86_64-pc-linux-gnu)
Date: Sat, 19 Sep 2015 16:14:28 -0400
Message-ID: <87eghugo9n.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9YqOrwBbknBDn9ZqdnGAhkFevI8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Review of PR #209
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Sep 2015 21:01:59 -0000

On Wed 2015-09-16 13:48:27 -0400, Martin Thomson <martin.thomson@gmail.com> wrote:
> On 16 September 2015 at 08:30, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
>> As then the application needs to ensure that the authentication
>> occurs between TLS handshake and actually starting up the protocol.
>
> I'm not sure that is necessarily a problem.  If the claim is that the
> authentication attests to everything prior to its appearance, then you
> have no problem.  I think that claim is reasonable, but I'm happy to
> discuss it.

I think this claim sounds confusing, for (at least) two reasons:

 (a) it interacts oddly with the possibility of > 1 CertificateVerify
     message -- does it imply that all messages in a TLS session
     (past and present) are attested to by every client certificate ever
     sent in the session?

 (b) it has unclear semantics around session resumption.  If i resume a
     session and send a ClientCert+CertificateVerify, am i retroactively
     attesting to all the communications from the previous session(s)?
     What does that even mean to the server which has already processed
     the traffic from previous sessions?

Can we communicate these semantics to application developers who might
have an "accelerating" TLS session cache available, or who might share a
session cache between systems?  Can we help clients make sense of the
implications of retroactive attestation when confronted with a
certificateRequest?

        --dkg