Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard

Russ Housley <housley@vigilsec.com> Tue, 28 February 2006 15:43 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE70a-000536-0D; Tue, 28 Feb 2006 10:43:28 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE70Y-00051G-5I for tls@ietf.org; Tue, 28 Feb 2006 10:43:26 -0500
Received: from woodstock.binhost.com ([144.202.243.4]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1FE70W-00083G-UT for tls@ietf.org; Tue, 28 Feb 2006 10:43:26 -0500
Received: (qmail 27829 invoked by uid 0); 28 Feb 2006 15:34:01 -0000
Received: from unknown (HELO Russ-Laptop.vigilsec.com) (71.126.156.113) by woodstock.binhost.com with SMTP; 28 Feb 2006 15:34:01 -0000
Message-Id: <7.0.0.16.2.20060228102346.04c9f6e8@vigilsec.com>
X-Mailer: QUALCOMM Windows Eudora Version 7.0.0.16
Date: Tue, 28 Feb 2006 10:26:16 -0500
To: EKR <ekr@networkresonance.com>, Stefan Santesson <stefans@microsoft.com>
From: Russ Housley <housley@vigilsec.com>
Subject: Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard
In-Reply-To: <861wxn8qhc.fsf@raman.networkresonance.com>
References: <BF9309599A71984CAC5BAC5ECA629944044457A0@EUR-MSG-11.europe.corp.microsoft.com> <861wxn8qhc.fsf@raman.networkresonance.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 39bd8f8cbb76cae18b7e23f7cf6b2b9f
Cc: Ari Medvinsky <arimed@windows.microsoft.com>, ietf@ietf.org, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I can see many situations where the information in this is not 
sensitive.  In fact, in the primary use case, the use mapping 
information is not sensitive.  An enterprise PKI is used in this 
situation, and the TLS extension is used to map the subject name in 
the certificate to the host account name.

Russ

At 10:14 AM 2/28/2006, Eric Rescorla wrote:
>"Stefan Santesson" <stefans@microsoft.com> writes:
> > Adding to Ari's arguments.
> > There is one more argument why it would less functional to send the
> > mapping data in the extension.
> >
> > The current draft under last call also includes a negotiation mechanism
> > where the client and server can agree on what type of mapping data they
> > support.
> >
> > If the mapping data is sent in the client hello, the client has no clue
> > on what data the server needs unless prior knowledge has been
> > established. It must then send all types of mapping data that it
> > believes the server might need. This is less desirable than sending just
> > the type of data the server explicitly has stated that it prefers out of
> > the types the client has stated that it supports.
> >
> > While it would be technically possible to implement the same solution
> > along with Eric's alternative suggestions, I don't think it has been
> > demonstrated that it would provide any significant advantages.
>
>I don't want to get into a long point-by-point here. Suffice to say
>that I don't agree with either this analyis or Ari's. It would,
>as I noted, have the advantage of actually applying confidentiality
>for data you claim is sensitive while avoiding the need to declare
>a new code point. I consider both of these to be significant advantages.
>
>-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls