[TLS] Appendix B. Additional Use Cases for FXA-TLS: draft-santesson-tls-gssapi-03.txt

Larry Zhu <lzhu@windows.microsoft.com> Fri, 20 July 2007 03:48 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IBjTE-0004Fs-1T; Thu, 19 Jul 2007 23:48:00 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IBjTC-0004Fn-9i for tls@ietf.org; Thu, 19 Jul 2007 23:47:58 -0400
Received: from smtp.microsoft.com ([131.107.115.214]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IBjTA-0003TY-WC for tls@ietf.org; Thu, 19 Jul 2007 23:47:58 -0400
Received: from TK5-EXHUB-C101.redmond.corp.microsoft.com (157.54.70.76) by TK5-EXGWY-E803.partners.extranet.microsoft.com (10.251.56.169) with Microsoft SMTP Server (TLS) id 8.0.700.0; Thu, 19 Jul 2007 20:47:56 -0700
Received: from win-imc-02.wingroup.windeploy.ntdev.microsoft.com (157.54.69.169) by TK5-EXHUB-C101.redmond.corp.microsoft.com (157.54.70.76) with Microsoft SMTP Server id 8.0.726.0; Thu, 19 Jul 2007 20:47:55 -0700
Received: from WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com ([157.54.62.25]) by win-imc-02.wingroup.windeploy.ntdev.microsoft.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 19 Jul 2007 20:47:55 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
x-cr-puzzleid: {66E9B0C5-EE30-45C6-8155-764B35A7322C}
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
x-cr-hashedpuzzle: IO4= ACPe AX6K BUf6 BadU CETZ DR31 DbZW Ed3y EvwB E44s Fl0Z FsfG GFaX Gyg3 HiXq; 1; dABsAHMAQABpAGUAdABmAC4AbwByAGcA; Sosha1_v1; 7; {66E9B0C5-EE30-45C6-8155-764B35A7322C}; bAB6AGgAdQBAAHcAaQBuAGQAbwB3AHMALgBtAGkAYwByAG8AcwBvAGYAdAAuAGMAbwBtAA==; Fri, 20 Jul 2007 03:47:10 GMT; QQBwAHAAZQBuAGQAaQB4ACAAQgAuACAAIABBAGQAZABpAHQAaQBvAG4AYQBsACAAVQBzAGUAIABDAGEAcwBlAHMAIABmAG8AcgAgAEYAWABBAC0AVABMAFMAOgAgAGQAcgBhAGYAdAAtAHMAYQBuAHQAZQBzAHMAbwBuAC0AdABsAHMALQBnAHMAcwBhAHAAaQAtADAAMwAuAHQAeAB0AA==
Content-Class: urn:content-classes:message
Date: Thu, 19 Jul 2007 20:47:10 -0700
Message-ID: <CAAAEFE273EAD341A4B02AAA9CA6F73306C73CBB@WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Appendix B. Additional Use Cases for FXA-TLS: draft-santesson-tls-gssapi-03.txt
Thread-Index: AcfKgKakP4lErjd5S/+bPtuGra64uw==
From: Larry Zhu <lzhu@windows.microsoft.com>
To: tls@ietf.org
X-OriginalArrivalTime: 20 Jul 2007 03:47:55.0761 (UTC) FILETIME=[C1B18610:01C7CA80]
X-Spam-Score: -108.0 (---------------------------------------------------)
X-Scan-Signature: d0bdc596f8dd1c226c458f0b4df27a88
Cc:
Subject: [TLS] Appendix B. Additional Use Cases for FXA-TLS: draft-santesson-tls-gssapi-03.txt
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Pasi requested more use cases that are not HTTP and he asked why RFC4559
is not sufficient. 

In response, appendix B is added. Please see if this satisfies the
requirements. 

I would like thank Ryan for helping with the use cases.

http://www.secure-endpoints.com/tls-gss/draft-santesson-tls-gssapi-03.tx
t

Appendix B.  Additional Use Cases for FXA-TLS

   TLS runs on layers beneath a wide range of application protocols such
   as LDAP [RFC4510], SMTP [RFC2487], and XMPP [RFC3920] and above a
   reliable transport protocol.  TLS can add security to any protocol
   that uses reliable connections (such as TCP).  TLS is also
   increasingly being used as the standard method for protecting SIP
   [RFC3261] application signaling.  TLS can be used to provide
   authentication and encryption of the SIP signaling associated with
   VOIP (Voice over IP) and other SIP-based applications.

   Today these applications use public key certificates to verify the
   identity of endpoints.

   However, how to manage the issuance level of certificates when
   deploying PKI is overwhelmingly complex and such complexity has
   gradually eroded the confidence for the PKI-based systems in general.
   In addition, the perceived overhead of deploying and managing
   certificates is high.  As a consequence, the industry badly needs the
   ability to secure TLS connections by leveraging the existing
   credential infrastructure.  For many customers that means Kerberos.
   It is highly desirable to enable PKI-less deployments yet still offer
   strong authentication.

   Having Kerberos/GSS-API in the layer above TLS means all TLS
   applications need to be changed in the protocol level.  In many
   cases, such changes are not technically feasible.  For example,
   [RFC4559] provides integration with Kerberos in the HTTP level.  It
   suffers from a couple of drawbacks, most notably it only supports
   single-round-trip GSS-API mechanisms and it lacks of channel bindings
   to the underlying TLS connection which makes in unsuitable for
   deployment in situations where proxies exists.  Furthermore,
   [RFC4559] lacks of session-based re-authentication (comparing with
   TLS).  The root causes of these problems are inherent to the HTTP
   protocol and can't be fixed trivially.

   Consequently, It is a better solution to integrate Kerberos/GSS-API
   in the TLS layer.  Such integration allows the existing
   infrastructure work seamlessly with TLS for the products based on
   them in ways that were not practical to do before.  For instance, an
   increasing number of client and server products support TLS natively,
   but many still lack support.  As an alternative, users may wish to
   use standalone TLS products that rely on being able to obtain a TLS
   connection immediately, by simply connecting to a separate port
   reserved for the purpose.  For example, by default the TCP port for
   HTTPS is 443, to distinguish it from HTTP on port 80.  TLS can also
   be used to tunnel an entire network stack to create a VPN, as is the
   case with OpenVPN.  Many vendors now marry TLS's encryption and
   authentication capabilities with authorization.  There has also been
   substantial development since the late 1990s in creating client
   technology outside of the browser to enable support for client/server
   applications.  When compared against traditional IPSec VPN
   technologies, TLS has some inherent advantages in firewall and NAT
   traversal that make it easier to administer for large remote-access
   populations.

   PSK-TLS as defined in [RFC4279] is a good start but this document
   finishes the job by making it more deployable.  FKA-TLS also fixes
   the mutual-authentication problem in [RFC4279] in the cases where the
   PSK can be shared among services on the same host.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls