Re: [TLS] HTTPS client-certificate-authentication in browsers

Paul Wouters <paul@xelerance.com> Mon, 25 July 2011 16:15 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7316D21F8B6C for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 09:15:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.513
X-Spam-Level:
X-Spam-Status: No, score=-6.513 tagged_above=-999 required=5 tests=[AWL=0.086, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mc85O3YdeWGV for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 09:15:27 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [193.110.157.143]) by ietfa.amsl.com (Postfix) with ESMTP id BD29821F8B83 for <tls@ietf.org>; Mon, 25 Jul 2011 08:24:39 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [127.0.0.1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by newtla.xelerance.com (Postfix) with ESMTP id B200F57124; Mon, 25 Jul 2011 11:25:27 -0400 (EDT)
Date: Mon, 25 Jul 2011 11:25:27 -0400
From: Paul Wouters <paul@xelerance.com>
To: Anders Rundgren <anders.rundgren@telia.com>
In-Reply-To: <4E2D5C63.3000408@telia.com>
Message-ID: <alpine.LFD.1.10.1107251116140.16498@newtla.xelerance.com>
References: <4E2D5C63.3000408@telia.com>
User-Agent: Alpine 1.10 (LFD 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Cc: tls@ietf.org
Subject: Re: [TLS] HTTPS client-certificate-authentication in browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2011 16:15:27 -0000

On Mon, 25 Jul 2011, Anders Rundgren wrote:

> I don't believe that TLS CCA (Client Certificate Authentication) in the
> form of HTTPS as implemented in current browsers has much of a future.

<shameless plug>

I have been thinking of a "SNI" for the client side, and then decoupling
PKIX from the TLS auth to allow other forms of TLS server/client authentication:

http://www.ietf.org/internet-drafts/draft-wouters-tls-oob-pubkey-00.txt

I actually had the CNI as part of the draft first. I'll do a quick 10 minute
talk on Thursday on this.

A client name identifier would allow mutual identification with an authentication
scheme picked by each end based on a qualifier.

Paul