Re: [TLS] Handshake not under protection

Marsh Ray <marsh@extendedsubset.com> Mon, 21 December 2009 22:57 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 50A483A68B6 for <tls@core3.amsl.com>; Mon, 21 Dec 2009 14:57:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.592
X-Spam-Level:
X-Spam-Status: No, score=-2.592 tagged_above=-999 required=5 tests=[AWL=0.007, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YPyk3KZv4ykA for <tls@core3.amsl.com>; Mon, 21 Dec 2009 14:57:38 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 946FA3A68EF for <tls@ietf.org>; Mon, 21 Dec 2009 14:57:38 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NMrBq-000NzZ-3P; Mon, 21 Dec 2009 22:57:22 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 1BAA5603A; Mon, 21 Dec 2009 22:57:20 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19nX1hof3UIGMV8Sz87waGdIAhi3QFCyrc=
Message-ID: <4B2FFD53.2090508@extendedsubset.com>
Date: Mon, 21 Dec 2009 16:57:23 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <200912212248.nBLMmtI2013404@fs4113.wdf.sap.corp>
In-Reply-To: <200912212248.nBLMmtI2013404@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: ravi@findravi.com, tls@ietf.org
Subject: Re: [TLS] Handshake not under protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Dec 2009 22:57:39 -0000

Martin Rex wrote:
> 
> OK.  How about this characterization then:
> 
> Although it's technically possible to implement client identity
> protection securely with the existing protocol, it is so significantly
> underspecified that it makes it unlikely that even those clients
> which care about this, implement it in a secure fashion today.

Good. I would just add:

A server-only solution may prevent disclosing the client certificate to
a passive observer, it will not protect it from an attacker who can act
as an active man-in-the-middle for the underlying transport.

- Marsh