Re: [TLS] Comments on TLS identity protection

Martin Rex <martin.rex@sap.com> Wed, 20 December 2006 16:41 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx4Vm-0008Nq-O5; Wed, 20 Dec 2006 11:41:46 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx4Vl-0008Li-Un for tls@ietf.org; Wed, 20 Dec 2006 11:41:45 -0500
Received: from smtpde01.sap-ag.de ([155.56.68.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx4Vk-0000Du-Bc for tls@ietf.org; Wed, 20 Dec 2006 11:41:45 -0500
Received: from sap-ag.de (smtpde01) by smtpde01.sap-ag.de (out) with ESMTP id RAA13169; Wed, 20 Dec 2006 17:40:55 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200612201640.RAA18078@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Comments on TLS identity protection
To: badra@isima.fr
Date: Wed, 20 Dec 2006 17:40:55 +0100
In-Reply-To: <458959A2.8020309@isima.fr> from "badra" at Dec 20, 6 04:41:22 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: de4f315c9369b71d7dd5909b42224370
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

badra wrote:
> 
> > To get widespread deployment, several TLS implementations would 
> > have to be updated, e.g. Microsoft Schannel, OpenSSL, Mozilla NSS, 
> > JSSE, GnuTLS, etc. Getting any change, no matter how "minimal", 
> > to them is not easy.
> >   
> 
> I don't see the point here. Any TLS feature will require updating TLS 
> implementations.

The point is, that by using renegotiation (=double handshake)
to protect the client identity, no code changes are necessary,
this should already work with most of the installed base,
even with many/most pure SSLv3 client implementations.

-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls