Re: [TLS] HTTPS client-certificate-authentication in browsers

Henry Story <henry.story@bblfish.net> Mon, 25 July 2011 13:05 UTC

Return-Path: <henry.story@bblfish.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1305421F89BE for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 06:05:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.744
X-Spam-Level:
X-Spam-Status: No, score=-2.744 tagged_above=-999 required=5 tests=[AWL=-0.856, BAYES_00=-2.599, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_LOW=-1, SARE_MILLIONSOF=0.315]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8ru4VVYDNOzN for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 06:05:56 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by ietfa.amsl.com (Postfix) with ESMTP id 152B721F89A7 for <tls@ietf.org>; Mon, 25 Jul 2011 06:05:55 -0700 (PDT)
Received: by wwe5 with SMTP id 5so2727858wwe.13 for <tls@ietf.org>; Mon, 25 Jul 2011 06:05:55 -0700 (PDT)
Received: by 10.216.38.77 with SMTP id z55mr3557822wea.105.1311599154657; Mon, 25 Jul 2011 06:05:54 -0700 (PDT)
Received: from bblfish.home (AAubervilliers-651-1-201-28.w83-114.abo.wanadoo.fr [83.114.32.28]) by mx.google.com with ESMTPS id l55sm2153829wed.41.2011.07.25.06.05.53 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 25 Jul 2011 06:05:53 -0700 (PDT)
Mime-Version: 1.0 (Apple Message framework v1244.3)
Content-Type: text/plain; charset="iso-8859-1"
From: Henry Story <henry.story@bblfish.net>
In-Reply-To: <4E2D688E.5030509@telia.com>
Date: Mon, 25 Jul 2011 15:05:52 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <E2962F5B-AD7C-4AF7-9548-9686CE14FF38@bblfish.net>
References: <4E2D5C63.3000408@telia.com> <FCFA8791-E16A-45F4-B23D-B6A4A4F88AF9@bblfish.net> <4E2D688E.5030509@telia.com>
To: Anders Rundgren <anders.rundgren@telia.com>
X-Mailer: Apple Mail (2.1244.3)
Cc: tls@ietf.org
Subject: Re: [TLS] HTTPS client-certificate-authentication in browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2011 13:05:57 -0000

On 25 Jul 2011, at 14:58, Anders Rundgren wrote:

> On 2011-07-25 14:31, Henry Story wrote:
>> Hi Anders, I kind of lurk here, but I don't think that client side
>> CAs are impossible to get right in the browsers. They are pretty close
>> to doing things right. Logout from the browsers would not be that difficult
>> to do. I kept thinking that the W3C project http://webid.info/ could stimulate
>> the improvement of these pieces.
>> 
>> But I would be interested in feedback from this list on the subject.
> 
> Hi Henry,
> 
> If there had been a *single* mainstream service of US origin who used
> HTTPS CCA this would be fixed in record time.

What about the army? They are pretty big in the US, representing a huge portion
of the budget I believe.

> 
> The tenths of millions of users of "homegrown" PKI authentication schemes
> in the EU and Asia apparently don't think HTTPS CCA is particularly useful,
> neither do I.  

I believe that is only because of the naming problem. Distinguished Names of companies
don't scale to the world.

> TLS' session context is incompatible with web sessions.

Why?  A TLS Session can work very well with web sessions. You can 
just make your TLS session be a web session.

> 
> For our mutual interest, PKI for consumers, it doesn't really matter what
> the end-solution will be, but an educated guess is that will not build
> on HTTPS CCA, but on HTTPS with + an application.  This is BTW pretty
> much what has happened with HTTP auth versus form-based auth.

yes, but there is no argument for why this is the case. And you don't 
even consider http://webid.info/

> 
> Fortunately this can be introduced without redeploying PKI so it is a
> true "migration solution".

IT's odd that people want to move away from something that is close to working.
I wonder why... What is the agenda?


    Henry
> 
> Anders
> 
>> 
>> Henry
>> 
>> On 25 Jul 2011, at 14:06, Anders Rundgren wrote:
>> 
>>> Hi Guys,
>>> I don't really know who "owns" this question but presumably you do...
>>> 
>>> HTTPS client-certificate-authentication in browsers
>>> ===================================================
>>> I don't believe that TLS CCA (Client Certificate Authentication) in the
>>> form of HTTPS as implemented in current browsers has much of a future.
>>> 
>>> In fact, quite a bunch of the entities in the EU working with consumer PKI
>>> have replaced HTTPS CCA with an application level scheme which wasn't such
>>> a big deal since they anyway were forced writing a browser PKI client more
>>> or less from scratch since the ones shipped with browsers doesn't support
>>> PKI as defined by banks and government (like mandatory PIN codes also
>>> for on-line enrolled keys).
>>> 
>>> That the TLS CCA protocol doesn't even support "Logout" haven't made
>>> it a logical choice for web developers either.  Well, there are some
>>> workarounds but they are by no means straightforward, supported
>>> out-of-the-box by server authentication schemes, and are (of course)
>>> entirely undocumented.
>>> 
>>> The button "Clear SSL state" in MSIE is an indication how horribly bad it
>>> can go when security experts design systems for "people".
>>> 
>>> There's no way you can hide the fact that TLS CCA is only truly useful
>>> securing tunnels between "boxes".
>>> 
>>> Anders
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>> 
>> Social Web Architect
>> http://bblfish.net/
>> 
>> 
> 

Social Web Architect
http://bblfish.net/