Re: [TLS] TLS 1.2 and CertificateRequest message

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 23 October 2009 16:39 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 07F0B3A67F4 for <tls@core3.amsl.com>; Fri, 23 Oct 2009 09:39:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5fi7U6IWo8WZ for <tls@core3.amsl.com>; Fri, 23 Oct 2009 09:39:54 -0700 (PDT)
Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by core3.amsl.com (Postfix) with ESMTP id 0351B3A67AD for <tls@ietf.org>; Fri, 23 Oct 2009 09:39:53 -0700 (PDT)
Received: by fxm18 with SMTP id 18so10484082fxm.37 for <tls@ietf.org>; Fri, 23 Oct 2009 09:40:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=x+C9KKTTlpbkoYOdbHLPkhqMOZ1CXH3QvmERyXfP4PI=; b=rB/87CRYhtjcsQtiSB70szYLyDmpXVfIG0jLzh1jjOAwQ5s0QRU6ohGtspcJon1xo4 2vDmwd1g1EpLRUcUHuVvpDNkX5t8L1wzujmpokH/YTTi96L10jYVh2IZQIWhdYHBL/SM K6pKomGQoZ3jVLOY/QK1PlIDthAH0T7d2ErL8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=hSyu6ZQ97LDfHoY1mwlQEzer2UhLAYPx+9p0emaZLe95ZvDfnrbGB6gCanaclbJYib /E0TJK25qtcPtc8v4Uc+SHibJhq8VoGgxc+2g6uShFhgcBPkZwTY+6WxihMeIblvePma Dti9Nic2NZ6dbjaKOKXhusnU96rbG3P06kFxU=
Received: by 10.204.33.193 with SMTP id i1mr5783742bkd.75.1256316001212; Fri, 23 Oct 2009 09:40:01 -0700 (PDT)
Received: from ?10.100.1.196? (adsl18-228.ath.forthnet.gr [77.49.209.228]) by mx.google.com with ESMTPS id h2sm4203016fkh.6.2009.10.23.09.39.58 (version=SSLv3 cipher=RC4-MD5); Fri, 23 Oct 2009 09:40:00 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4AE1DC5D.1070305@gnutls.org>
Date: Fri, 23 Oct 2009 19:39:57 +0300
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <4AE0CD8F.6000508@gnutls.org> <4AE0D79A.5060608@pobox.com>
In-Reply-To: <4AE0D79A.5060608@pobox.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.2 and CertificateRequest message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Oct 2009 16:39:55 -0000

Michael D'Errico wrote:
> I remember participating in the discussion that led to this design.  I
> argued that since we added a signature algorithms extension to allow
> negotiation of the client's preferred algorithms, it made the most
> sense to make the extension symmetric so the server could notify the
> client of its preferred algorithms in its hello message as well.
> 
> There was opposition to my argument, that the list of algorithms belongs
> where it is needed, in the certificate request message.  The term
> "locality of reference" was thrown around as a justification.  Not being
> an official member of the working group, and since nobody else seemed to
> prefer my idea, I forfeited the point.

I believe you were correct then and this is really a drawback of TLS 1.2
comparing to TLS 1.x, x<2. My main concern is that it requires totally
different handling of handshake hashes, thus increasing code complexity
(and memory usage).

regards,
Nikos