Re: [TLS] Comments on TLS identity protection

Eric Rescorla <ekr@networkresonance.com> Tue, 19 December 2006 22:44 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GwnhV-0000xy-5N; Tue, 19 Dec 2006 17:44:45 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GwnhR-0000xg-G5 for tls@ietf.org; Tue, 19 Dec 2006 17:44:41 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GwnhQ-0003lS-6y for tls@ietf.org; Tue, 19 Dec 2006 17:44:41 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id B40C01E8C5D; Tue, 19 Dec 2006 14:44:39 -0800 (PST)
To: Kyle Hamilton <aerowolf@gmail.com>
Subject: Re: [TLS] Comments on TLS identity protection
References: <86vek7pph4.fsf@raman.networkresonance.com> <200612192115.WAA22812@uw1048.wdf.sap.corp> <6b9359640612191441w3ec5bdecqfe902ca18e29c19b@mail.gmail.com>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 19 Dec 2006 14:44:39 -0800
In-Reply-To: <6b9359640612191441w3ec5bdecqfe902ca18e29c19b@mail.gmail.com> (Kyle Hamilton's message of "Tue, 19 Dec 2006 15:41:57 -0700")
Message-ID: <868xh3pktk.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 08170828343bcf1325e4a0fb4584481c
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Kyle Hamilton" <aerowolf@gmail.com> writes:
> On every renegotiation, does the server have to reauthenticate itself
> (present its certificate again)?  Or can the credential on the client
> side be cached to avoid that duplication?

I don't think I understand the question.

1. You do a regular handshake with no client auth.
2. The server initiates a rehandshake with client auth. This has
   to be a full handshake with a new key exchange.

Any future resumptions of the second session can be done out
of cache.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls