Re: [TLS] Comments on TLS identity protection

Martin Rex <martin.rex@sap.com> Tue, 19 December 2006 21:00 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwm50-0008Ou-6e; Tue, 19 Dec 2006 16:00:54 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwm4o-0008Gr-Fr for tls@ietf.org; Tue, 19 Dec 2006 16:00:42 -0500
Received: from smtpde01.sap-ag.de ([155.56.68.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gwm4i-0001nt-IK for tls@ietf.org; Tue, 19 Dec 2006 16:00:42 -0500
Received: from sap-ag.de (smtpde01) by smtpde01.sap-ag.de (out) with ESMTP id WAA06822; Tue, 19 Dec 2006 22:00:28 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200612192100.WAA22456@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Comments on TLS identity protection
To: ekr@networkresonance.com
Date: Tue, 19 Dec 2006 22:00:29 +0100
In-Reply-To: <20061219204505.5F2EE5C01E@laser.networkresonance.com> from "Eric Rescorla" at Dec 19, 6 12:41:53 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7d33c50f3756db14428398e2bdedd581
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla wrote:
> 
> The good news is that TLS has a very simple mechanism for achieving
> this: do an ordinary TLS handshake without client authentication
> and then do an immediate re-handshake with client auth. As the 
> authors observe, this is slower (two sets of crypto computations
> and 4 RTTs) than a specialized identity protection mode. However,
> it is available now and as far as I can tell is rarely done.
> I don't find the argument that there is a large demand for this
> feature if it were only 50% faster particularly persuasive.
> Rather, this seems like a premature optimization.

It is not as rare as you might think.  It is actually the
default in Microsoft's IIS with some configurations that
IIS only requests SSL client authentication after
having seen the request (URL).  It might be a side-effect
of NOT requiring SSL client authentication on the root/home
page of the webserver and only for certain areas/paths.


-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls