Re: [TLS] Better TLS Client Authentication

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 24 May 2022 11:24 UTC

Return-Path: <prvs=314360702c=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB5E0C14F723 for <tls@ietfa.amsl.com>; Tue, 24 May 2022 04:24:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.795
X-Spam-Level:
X-Spam-Status: No, score=-0.795 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, MAY_BE_FORGED=1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XTTBjm3kzIYd for <tls@ietfa.amsl.com>; Tue, 24 May 2022 04:24:49 -0700 (PDT)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AD07C14F717 for <tls@ietf.org>; Tue, 24 May 2022 04:24:48 -0700 (PDT)
Received: from LLEX2019-2.mitll.ad.local (llex2019-2.llan.ll.mit.edu [172.25.4.124] (may be forged)) by MX2.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 24OBOjgo203220 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Tue, 24 May 2022 07:24:45 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=wqlSz4uc19bUOpA26Xt1v0f4kJKDB2O9uUPL/OFHZvrPxq0946c1sOZltGdgDVsxyoBp6hm09WMAepSBxotJSsHudWD2tlgZJGLsszJfAtbXcVpg49GGaW/siD3wo7rl0kzBWope4yU4yNoOmMSHlqpy31gMTh90OD+lKZwTHP9xe87lMR7i+PV7Ao+8oKVuNw8xXx28jSocuoCbrGJXKNR8n0dCDLcOCq2o+GrMA1e8Ij1ABBpKpiEG5kqQIXVHoxyelwwXparFnlto6e/YEqgTnORUi9klUos5RGWHD1Hxxz2RKFd3NmX6uzeBZ+jY0uioEGfEcJiO8r8UE2QnsQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=YBTzYvQgozF4e62BRe+q5f7xtlMoFpsbozepLTj8a6E=; b=l3ZPsVqBTMCSpTy+0hZDdZxjtLRkYRfMz3gHmaFvluQG/u5Q2f2BYI0i6tk7Qicx2/ylslKYIi3DetYaKXU72dd81wXupkI5VJbanA8Mign1UgR983TweGAMg9it6T5zG0FS6Hp80z0PMbnidSREVvrZ7JY1Ds3X1v8qS0UUluQS96itc1Inwnl2Snyw9qumPtErbYBD8lG0RlUDmOhFOso8j0fV5X+8Ey3ZiVuwUkloCqFwNIbJ11fK+OZe0QELjEip1hLm/x8sLcsHE24vGoRVbzKTl6Y9puqJzptOA1oy3YHRuBH3cl2yPSBalcDNwrc0D7M5NF6q60kNRPopBQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tim Cappalli <Tim.Cappalli=40microsoft.com@dmarc.ietf.org>
CC: Phillip Hallam-Baker <phill@hallambaker.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Better TLS Client Authentication
Thread-Index: AQHYbiLs2vZLwJZpzEuoxSiB++3Ydq0tfSGAgABoUYA=
Date: Tue, 24 May 2022 11:24:42 +0000
Message-ID: <A8428990-17E1-4186-8035-580A2B1A2BDD@ll.mit.edu>
References: <MN2PR00MB0478B4440612CD370100E39A95D79@MN2PR00MB0478.namprd00.prod.outlook.com>
In-Reply-To: <MN2PR00MB0478B4440612CD370100E39A95D79@MN2PR00MB0478.namprd00.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f2fbe146-630a-45c1-1a71-08da3d77ff5c
x-ms-traffictypediagnostic: PH1P110MB0956:EE_
x-microsoft-antispam-prvs: <PH1P110MB0956E0B129A85A3118D91FD890D79@PH1P110MB0956.NAMP110.PROD.OUTLOOK.COM>
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PH1P110MB1412.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230001)(366004)(75432002)(33656002)(8676002)(38070700005)(8936002)(5660300002)(6506007)(86362001)(76116006)(66446008)(66946007)(4326008)(66556008)(64756008)(66476007)(2906002)(186003)(166002)(2616005)(54906003)(71200400001)(966005)(83380400001)(6486002)(53546011)(99936003)(498600001)(6512007)(122000001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 8QZdAOhSvv5LhV4xj+Fe+M3hWqxwzWEN0HKY81FA2RZLPMnM3in0RRk0dINU/s5+ddna9mqh9JxF3FlUDgP+f1lf4vL9piV3z6si3mxkvjunW5rbB/czprZBm1OM7fBOKCiaTmLeFws81m8ssJRc0N00Yt+dfBLYvuJYR59/ug6nMjevOWK+ho1ge8cWKBO/tUnWABJOX/S+8nDrYoR5fU8WJWtNUX7QjV9/Ck94ZHwaR2JKkI2H7s+ca1OvCWMQB8QQcAgtJINQqlZNIWhp29W7beYl3ZWFdMIyDJIBxmRJnAC2BpD0tdXcQ7dK4od1
Content-Type: multipart/signed; boundary="Apple-Mail-CF1C2E55-B6F5-4793-B3B5-025535362668"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PH1P110MB1412.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: f2fbe146-630a-45c1-1a71-08da3d77ff5c
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 May 2022 11:24:42.0506 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH1P110MB0956
X-Proofpoint-GUID: M75EGF7w0H22TefFimYkXohgkhtD6g_u
X-Proofpoint-ORIG-GUID: M75EGF7w0H22TefFimYkXohgkhtD6g_u
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.486, 18.0.874 definitions=2022-05-24_04:2022-05-23, 2022-05-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 mlxscore=0 mlxlogscore=999 adultscore=0 phishscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2202240000 definitions=main-2205240058
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AJFZn7Ufqpgh-JqABjtp38ehzJ0>
Subject: Re: [TLS] Better TLS Client Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 May 2022 11:24:53 -0000

+1 for FIDO

Regards,
Uri

> On May 24, 2022, at 01:11, Tim Cappalli <Tim.Cappalli=40microsoft.com@dmarc.ietf.org> wrote:
> 
> 
> You mentioned FIDO, but I didn't see a reason why you don't want to use it. The industry has largely accepted the mature FIDO standards stack (WebAuthn & CTAP) as the strong authentication method that replaces passwords in a privacy preserving and phishing resistant manner.
>  
> Why create something new, especially using technologies that are not very user friendly?
>  
> tim
>  
> From: TLS <tls-bounces@ietf.org> on behalf of Phillip Hallam-Baker <phill@hallambaker.com>
> Date: Sunday, May 22, 2022 at 23:28
> To: tls@ietf.org <tls@ietf.org>
> Subject: [TLS] Better TLS Client Authentication
> 
> I am looking for people interested in discussing the following proposal to create a profile of TLS Client Authentication certificates to enable transparent Web Site authentication in Philadelphia:
>  
> I have a three step plan for eliminating Password Authentication
>  
> 1) Deploy an open standards based, E2E secure password vault
> 2) Transition Web sites to use of public key authentication
> 3) Deploy a 2FA type scheme to address 'ceremony' use cases
>  
> I don't want to get into detail here, but I believe the trick to eliminating passwords is to deploy a password management solution in phase 1 that creates a sufficiently large base of users whose devices are provisioned with the necessary private keys to make use of public key auth practical.
>  
> So, I had assumed that this was all about enabling FIDO. But when I look at what I want to achieve and what legacy deployments provide, I suddenly realized I can do everything I need using TLS client auth. The only question is what the BEST way to do it is going to be.
>  
>  
> So I have running code that can provision key pairs and credentials to every device Alice owns:
>  
> https://www.youtube.com/watch?v=zrBv717w8yY
>  
> It would not take a great deal of extra effort to provision certificates into the Windows/MAC/etc keystores so that IE, Edge, Firefox, Chrome, Safari, etc. etc. can all make use of the certificates. Its just a question of writing a script.
>  
>  
> I am pretty sure I can get 'something' to work. But I would appreciate some help from folk who are closer to the real-world implementations. 
>  
> Reading through the specs, I think we can make it so that after an (optional) one time registration, Alice can just use the Web site without the need to ever log in ever again.
>  
> The only reason Alice would ever need to repeat registration is if the Web Site had some policy requiring Alice to affirm that yes, this really is her device and she agrees to terms. That is what I call 'ceremony' and it is not an authentication issue. I have another way of addressing that issue.
>  
>  
> As far as I can tell, all that I really need is to write a certificate profile for BTCA certificates.
>  
> The thing that I am dropping here is the notion that certificates are bound to anything other than a key. So all this is telling the site is that this is the same person who came to the site before. It is not providing the user credential PKIX is really all about.
>  
> I do have some questions though. In particular whether using X.448/Ed448 certs is practical.
>  
> The big downside to my current approach is that the certs that are used are going to be super-linking identifiers. But we are currently losing that fight.
>  
>  
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls