RE: [TLS] Comments on TLS identity protection

<Pasi.Eronen@nokia.com> Wed, 20 December 2006 10:50 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwz23-0003LS-C7; Wed, 20 Dec 2006 05:50:43 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwz22-0003LH-8n for tls@ietf.org; Wed, 20 Dec 2006 05:50:42 -0500
Received: from smtp.nokia.com ([131.228.20.171] helo=mgw-ext12.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gwz20-0004CA-Q1 for tls@ietf.org; Wed, 20 Dec 2006 05:50:42 -0500
Received: from esebh108.NOE.Nokia.com (esebh108.ntc.nokia.com [172.21.143.145]) by mgw-ext12.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id kBKAnw0E022478; Wed, 20 Dec 2006 12:50:02 +0200
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh108.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 20 Dec 2006 12:49:14 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 20 Dec 2006 12:49:13 +0200
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Comments on TLS identity protection
Date: Wed, 20 Dec 2006 12:49:13 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24038FD4C3@esebe105.NOE.Nokia.com>
In-Reply-To: <20061219204505.5F2EE5C01E@laser.networkresonance.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Comments on TLS identity protection
Thread-Index: Accjrj1dNwtsppKNS5uPtGuyI67AuAAdV3/Q
From: Pasi.Eronen@nokia.com
To: ekr@networkresonance.com, tls@ietf.org
X-OriginalArrivalTime: 20 Dec 2006 10:49:13.0617 (UTC) FILETIME=[7CE54010:01C72424]
X-eXpurgate-Category: 1/0
X-eXpurgate-ID: 149371::061220125002-57C31BB0-34429CDD/0-0/0-1
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 08170828343bcf1325e4a0fb4584481c
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I agree with many of Eric's comments.

TLS can already hide the client certificates, but this mechanism 
is not widely used. This draft proposes an optimization to the 
hiding mechanism that requires a smaller number of roundtrips and 
less computation. 

However, it seems that the reasons why the existing feature is
not used have nothing to do with poor performance. And if the
existing mechanism doesn't have a performance problem, optimizing
it would be premature (and thus "root of all evil" :-).

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls