Re: [TLS] HTTPS client-certificate-authentication in browsers

Anders Rundgren <anders.rundgren@telia.com> Tue, 26 July 2011 04:16 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EA2D21F8B0F for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 21:16:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.579
X-Spam-Level:
X-Spam-Status: No, score=-3.579 tagged_above=-999 required=5 tests=[AWL=0.020, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4r8Wv7hK5cnZ for <tls@ietfa.amsl.com>; Mon, 25 Jul 2011 21:16:12 -0700 (PDT)
Received: from smtp-out21.han.skanova.net (smtp-out21.han.skanova.net [195.67.226.208]) by ietfa.amsl.com (Postfix) with ESMTP id 5311D21F8AD8 for <tls@ietf.org>; Mon, 25 Jul 2011 21:16:12 -0700 (PDT)
Received: from [192.168.0.202] (81.232.44.37) by smtp-out21.han.skanova.net (8.5.133) (authenticated as u36408181) id 4DEDBD7B00DCF529; Tue, 26 Jul 2011 06:16:10 +0200
Message-ID: <4E2E3F7E.30506@telia.com>
Date: Tue, 26 Jul 2011 06:15:58 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.18) Gecko/20110616 Thunderbird/3.1.11
MIME-Version: 1.0
To: mrex@sap.com
References: <201107252351.p6PNphFS006385@fs4113.wdf.sap.corp>
In-Reply-To: <201107252351.p6PNphFS006385@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] HTTPS client-certificate-authentication in browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2011 04:16:13 -0000

On 2011-07-26 01:51, Martin Rex wrote:
> Anders Rundgren wrote:
>>
>> I don't believe that TLS CCA (Client Certificate Authentication) in the
>> form of HTTPS as implemented in current browsers has much of a future.
> 
> It works perfectly fine and we've been using it >10 years for
> all of our intranet (50.000 employees these days) web servers
> accessed via HTTPS, using TLS client certs for Single Sign-On.
> (similar to how Kerberos is used by others).

I'm sure about that.  My perspective are consumers.


>> In fact, quite a bunch of the entities in the EU working with consumer PKI
>> have replaced HTTPS CCA with an application level scheme which wasn't such
>> a big deal since they anyway were forced writing a browser PKI client more
>> or less from scratch since the ones shipped with browsers doesn't support
>> PKI as defined by banks and government (like mandatory PIN codes also
>> for on-line enrolled keys).
> 
> I think you're confusing things.
> 
> What you're looking at here is scenarios for individually authenticated
> transactions.  That is an entirely different problem domain and not
> addressed by TLS at all.  You would have to address that with
> a browser plugin that accesses a completely different PKI credential
> that has signature qualities, with a clearly defined protocol that
> describes what data gets signed, and which requires seperate per-transaction
> authorization for every signature operation.

There was even a Danish e-government standard for PKI authentication
that rides on top of server-auth-only HTTPS.  They also have a
companion scheme doing web signatures which indeed uses another
key.  There are lots of similar systems out there.

Are all these guys morons?  I believe they are rather dissatisfied
with how HTTPS CCA works.  So am I.


>> That the TLS CCA protocol doesn't even support "Logout" haven't made
>> it a logical choice for web developers either.
> 
> Huh?  I have no clue what you're talking about.
> 
> If the server wants to perform a logout operation,
> it can delete the TLS session cache entry on the server.
> 
> But the Single Sign-On capability of the TLS client cert means
> that as long as the client credential is still available to the
> TLS client, the client will perform "transparent" reauthentication.

Doesn't this actually lead to what I'm saying from a practical
point of view?  What you can do at the TLS layer is BTW very little
at least if you are using Servlets.  For other authentication
methods logout (HttpSession.invalidate) works as expected.

There is nothing authoritative to read either on this subject
that works for all browsers and servers.  Unless you are a
MOD-SSL hacker you probably get nowhere.


>> The button "Clear SSL state" in MSIE is an indication how horribly bad it
>> can go when security experts design systems for "people".
> 
> Is your intention to get prompted again?
>>From a usability standpoint, we prefer the "select automatically"
> setting and spare our users the client certificate selection popup.

I don't really want to know what it does actually.  The mere existence
of such a button signals that something is terribly wrong :-)


>> There's no way you can hide the fact that TLS CCA is only truly useful
>> securing tunnels between "boxes".
> 
> The purpose of the TLS CCA is the same as the purpose of Kerberos,
> to provide a non-disclosing Single Sign-On convenience.

But Kerberos is built on using a ticket after primary auth and
that's exactly what most "Web Programmers" would like to do
because then you just have to invalidate the ticket to force
reauth.  Services should time-out but most HTTPS CCA-
based services do not.  I noted this first when logging in to
the Swedish Tax authority.  They are all morons?  Maybe.
But the TLS WG has nothing to offer AFAICT.

Anders
"Web Programmer" and some more...