Re: [TLS] Comments on TLS identity protection

Eric Rescorla <ekr@networkresonance.com> Tue, 19 December 2006 22:36 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GwnZn-0003ra-C6; Tue, 19 Dec 2006 17:36:47 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GwnZm-0003rV-6R for tls@ietf.org; Tue, 19 Dec 2006 17:36:46 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GwnZk-0002Z0-S8 for tls@ietf.org; Tue, 19 Dec 2006 17:36:46 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 0AF461E8C5D; Tue, 19 Dec 2006 14:36:44 -0800 (PST)
To: badra@isima.fr
Subject: Re: [TLS] Comments on TLS identity protection
References: <20061219204505.5F2EE5C01E@laser.networkresonance.com> <61434.86.72.162.216.1166567558.squirrel@www.isima.fr>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 19 Dec 2006 14:36:43 -0800
In-Reply-To: <61434.86.72.162.216.1166567558.squirrel@www.isima.fr> (badra@isima.fr's message of "Tue, 19 Dec 2006 23:32:38 +0100 (CET)")
Message-ID: <86ejqvpl6s.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cab78e1e39c4b328567edb48482b6a69
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

badra@isima.fr writes:
>> Comments on: draft-hajjeh-tls-identity-protection-00
>>
>> BACKGROUND
>> The TLS handshake occurs in the clear. Thus, any observer can
>> determine the credentials used by the client or server to authenticate
>> themselves. This document describes an "identity protection" mode for
>> TLS designed to hide the client's certificate.
>>
>>
>> GENERAL COMMENTS
>> I don't understand what the motivation for this mode is. I appreciate
>> that it was an advertised feature of IPsec, but TLS doesn't
>> need to replicate every feature of IPsec. In particular, since
>> certificate-based client authentication is actually fairly
>> rare, it's not clear that *privacy* of that client authentication
>> is really a big consideration.
>
> In EAP-TLS, an implementation of TLS for Wireless LAN and later for WiMAX,
> the client is authenticated based on the certificate's use. This is the
> initial motivation of this work.

Yes, but I don't think this really explains why the certificate
needs to be kept secret or why the double handshake technique isn't
good enough.


>> In order for the identity protection to be protected against
>> MITM attack, the server cert needs to be verified prior to
>> sending the Certificate message. Because the question of whether
>> this is the correct certificate is outside of TLS, in many TLS
>> stacks the handshake completes prior to checking the server
>> hostname. That won't work here.
>
>
> Could you clarify that please? I didn't get the point regarding the server
> cert which is sent in cleartext.

The attacker performs a MITM attack with a valid certificate.
The TLS implementation completes the handshake and then prompts
the application to verify the certificate's identity against
the intended identity. This fails, but by this time the client
has already provided his certificate.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls