Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard

Eric Rescorla <ekr@networkresonance.com> Tue, 28 February 2006 15:15 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE6Z2-00082v-1z; Tue, 28 Feb 2006 10:15:00 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE6Yz-00080k-NW; Tue, 28 Feb 2006 10:14:57 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FE6Yy-0006si-DS; Tue, 28 Feb 2006 10:14:57 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 73A7A1E8C1B; Tue, 28 Feb 2006 07:14:55 -0800 (PST)
To: Stefan Santesson <stefans@microsoft.com>
Subject: Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard
References: <BF9309599A71984CAC5BAC5ECA629944044457A0@EUR-MSG-11.europe.corp.microsoft.com>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 28 Feb 2006 07:14:55 -0800
In-Reply-To: <BF9309599A71984CAC5BAC5ECA629944044457A0@EUR-MSG-11.europe.corp.microsoft.com> (Stefan Santesson's message of "Tue, 28 Feb 2006 14:53:07 -0000")
Message-ID: <861wxn8qhc.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.18 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Cc: Ari Medvinsky <arimed@windows.microsoft.com>, iesg@ietf.org, ietf@ietf.org, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Stefan Santesson" <stefans@microsoft.com> writes:
> Adding to Ari's arguments.
> There is one more argument why it would less functional to send the
> mapping data in the extension.
>
> The current draft under last call also includes a negotiation mechanism
> where the client and server can agree on what type of mapping data they
> support.
>
> If the mapping data is sent in the client hello, the client has no clue
> on what data the server needs unless prior knowledge has been
> established. It must then send all types of mapping data that it
> believes the server might need. This is less desirable than sending just
> the type of data the server explicitly has stated that it prefers out of
> the types the client has stated that it supports.
>
> While it would be technically possible to implement the same solution
> along with Eric's alternative suggestions, I don't think it has been
> demonstrated that it would provide any significant advantages.

I don't want to get into a long point-by-point here. Suffice to say
that I don't agree with either this analyis or Ari's. It would,
as I noted, have the advantage of actually applying confidentiality
for data you claim is sensitive while avoiding the need to declare
a new code point. I consider both of these to be significant advantages.

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls