Re: [TLS] TLS-OBC proposal

Chris Newman <chris.newman@oracle.com> Wed, 24 August 2011 17:39 UTC

Return-Path: <chris.newman@oracle.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6402821F8BF9 for <tls@ietfa.amsl.com>; Wed, 24 Aug 2011 10:39:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.432
X-Spam-Level:
X-Spam-Status: No, score=-105.432 tagged_above=-999 required=5 tests=[AWL=-0.378, BAYES_00=-2.599, DATE_IN_PAST_12_24=0.992, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PtICTe0w8LgB for <tls@ietfa.amsl.com>; Wed, 24 Aug 2011 10:39:45 -0700 (PDT)
Received: from brmea-mail-1.sun.com (brmea-mail-1.Sun.COM [192.18.98.31]) by ietfa.amsl.com (Postfix) with ESMTP id A7F7A21F8B54 for <tls@ietf.org>; Wed, 24 Aug 2011 10:39:45 -0700 (PDT)
Received: from brmsunmail1-sfbay.uk.sun.com ([10.79.11.100]) by brmea-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id p7OHerSj020977; Wed, 24 Aug 2011 17:40:53 GMT
Received: from gotmail.us.oracle.com (gotmail.us.oracle.com [10.133.152.174]) by brmsunmail1-sfbay.uk.sun.com (8.14.4+Sun/8.14.4/ENSMAIL,v2.4) with ESMTP id p7OHeqOl012734; Wed, 24 Aug 2011 17:40:53 GMT
MIME-version: 1.0
Content-transfer-encoding: 7bit
Content-disposition: inline
Content-type: text/plain; CHARSET="US-ASCII"; format="flowed"
Received: from [10.145.239.205] (nifty-silver.us.oracle.com [10.145.239.205]) by gotmail.us.oracle.com (Oracle Communications Messaging Exchange Server 7u5-4.01 64bit (built May 4 2011)) with ESMTPA id <0LQG00028141TS00@gotmail.us.oracle.com>; Wed, 24 Aug 2011 10:40:53 -0700 (PDT)
Date: Tue, 23 Aug 2011 21:58:10 -0700
From: Chris Newman <chris.newman@oracle.com>
To: Dirk Balfanz <balfanz@google.com>, tls@ietf.org
Message-id: <7BAD42FE4F789E2903A528D5@nifty-silver.local>
In-reply-to: <CADHfa2AMOeShxH_k5ZEB3DUVJAnOqvZmLMg5Yz8smtBDGkQsNg@mail.gmail.com>
References: <CADHfa2AMOeShxH_k5ZEB3DUVJAnOqvZmLMg5Yz8smtBDGkQsNg@mail.gmail.com>
X-Mailer: Mulberry/4.0.8 (Mac OS X)
Subject: Re: [TLS] TLS-OBC proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2011 17:39:46 -0000

TLS client certificate authentication is used sometimes with email. Indeed 
it's a significant reason this draft is needed: 
draft-melnikov-pop3-over-tls-01.txt.

Some mail clients associate a single TLS client certificate with a "mail 
account" and would not benefit from OBC. Some mail clients store TLS client 
certificates in a pool and one has to be selected for a given account when 
the server requests a client certificate. Such mail clients would benefit 
from OBC. However, the two most widely deployed open source TLS stacks 
(OpenSSL & NSS) are changing very slowly. I'm skeptical that OBC provides 
enough benefit to actually get implemented and deployed in such TLS stacks. 
Do you know of implementers sufficiently interested in the feature that 
they would be willing to contribute code to OpenSSL and NSS?

		- Chris

--On August 22, 2011 10:53:05 -0700 Dirk Balfanz <balfanz@google.com> wrote:

> Dear TLS-WG,
>
> I few weeks ago I presented a proposal for an "origin-bound certificates"
> TLS extension at IETF 81. It's much easier to understand what this
> extension is trying to accomplish when presented in a broader context of
> web authentication (which I tried to give in Quebec), so I put together a
> little web site that is supposed to do just that for those who couldn't
> be at the IETF meeting: http://browserauth.net (This took me a little
> while, hence the delay in sending out the I-D).
>
> Anyway, here is the I-D: http://tools.ietf.org/html/draft-balfanz-tls-obc,
> which I submit for your comments/feedback. (Again, remember to read
> http://browserauth.net for some context.)
>
> All feedback is welcome, of course, but if you can't think of anything to
> comment on, I have a couple particular questions:
>
> - in Section 2.1.1 we currently stipulate that the client include the
> origin of the origin-bound cert as part of the OBC X.509 extension. When
> we implemented this, we didn't really know what to do with that data on
> the server side. If the client also uses TLS-SNI, then we could imagine
> comparing the SNI and OBC origins in some manner on the server side, but
> there isn't really a vehicle to signal an error back to the client saying
> "your SNI and OBC origins don't match". Similarly, we could perhaps at
> some higher layer compare the HTTP "Host" header with the OBC origin, but
> then again - what do you do when they don't match? Respond with a 400 at
> the HTTP layer? An alternative to the current language in the I-D would
> be to simply mark the cert as origin-bound, but without putting the
> origin itself into the cert. Any thoughts?
>
> - What do you think of the privacy-enhancing power of using per-origin
> certs? The idea there is that different domains see different "identities"
> (public keys) for the same client. Of course, if two domains choose to
> collaborate, they can probably find a way to correlate the two identities
> they see for the same client. This is similar to cookies, where normally
> "identities" (cookies) for one domain are not revealed to another domain
> unless, of course, they choose to collaborate. How much privacy would we
> really lose if we just used one certificate for all origins? It would
> certainly make the design and implementation simpler. (I tend to favor
> per-origin certs, but I'm curious as to what other people think.)
>
> Thanks for your consideration!
>
> Dirk.
>