Re: [TLS] Comments on TLS identity protection

"Kyle Hamilton" <aerowolf@gmail.com> Tue, 19 December 2006 22:42 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwner-0006sm-0I; Tue, 19 Dec 2006 17:42:01 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwnep-0006sX-J3 for tls@ietf.org; Tue, 19 Dec 2006 17:41:59 -0500
Received: from wx-out-0506.google.com ([66.249.82.234]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gwnen-0003LC-BJ for tls@ietf.org; Tue, 19 Dec 2006 17:41:59 -0500
Received: by wx-out-0506.google.com with SMTP id h27so1854776wxd for <tls@ietf.org>; Tue, 19 Dec 2006 14:41:57 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=KxwXq1JQOUzxaJcwII/0jlJxHu+oJNYgPlC2+8E7IRouPT/5VU3nUCkFZsRZqjZa1wAlbxPlL7uxRs/XatARihhiUbUsbJdq09d11w2p/VJLUsXtckaeedbMor6j47w8PCVi5m5XsmtvixBUtw8X/flFaFtLB9VkDwsUp9oEpX4=
Received: by 10.90.90.16 with SMTP id n16mr6198984agb.1166568117081; Tue, 19 Dec 2006 14:41:57 -0800 (PST)
Received: by 10.90.56.2 with HTTP; Tue, 19 Dec 2006 14:41:57 -0800 (PST)
Message-ID: <6b9359640612191441w3ec5bdecqfe902ca18e29c19b@mail.gmail.com>
Date: Tue, 19 Dec 2006 15:41:57 -0700
From: Kyle Hamilton <aerowolf@gmail.com>
To: martin.rex@sap.com
Subject: Re: [TLS] Comments on TLS identity protection
In-Reply-To: <200612192115.WAA22812@uw1048.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
References: <86vek7pph4.fsf@raman.networkresonance.com> <200612192115.WAA22812@uw1048.wdf.sap.corp>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 52e1467c2184c31006318542db5614d5
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On every renegotiation, does the server have to reauthenticate itself
(present its certificate again)?  Or can the credential on the client
side be cached to avoid that duplication?

-Kyle H

On 12/19/06, Martin Rex <martin.rex@sap.com> wrote:
> Eric Rescorla wrote:
> >
> > Good point.
> >
> > However, as you say in most cases the request for client auth
> > is contingent upon seeing the request and so a rehandshake is
> > required here in any case. A one-pass protocol wouldn't work
> > here.
>
> Correct.
>
> I had the same thought but completely failed to point this out.
>
> In the not uncommon case with IIS renegotiating after having
> evaluated the HTTP(S)-request, the one-pass protocol can not
> be used.
>
> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls
>


-- 

-Kyle H

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls