Re: [TLS] Comments on TLS identity protection

Eric Rescorla <ekr@networkresonance.com> Tue, 19 December 2006 21:04 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwm8G-0001pL-UL; Tue, 19 Dec 2006 16:04:16 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwm8F-0001pB-G0 for tls@ietf.org; Tue, 19 Dec 2006 16:04:15 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gwm88-0002lo-Gy for tls@ietf.org; Tue, 19 Dec 2006 16:04:15 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 06E5B1E8C5D; Tue, 19 Dec 2006 13:04:08 -0800 (PST)
To: martin.rex@sap.com
Subject: Re: [TLS] Comments on TLS identity protection
References: <200612192100.WAA22456@uw1048.wdf.sap.corp>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 19 Dec 2006 13:04:07 -0800
In-Reply-To: <200612192100.WAA22456@uw1048.wdf.sap.corp> (Martin Rex's message of "Tue, 19 Dec 2006 22:00:29 +0100 (MET)")
Message-ID: <86vek7pph4.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: e5ba305d0e64821bf3d8bc5d3bb07228
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Martin Rex <martin.rex@sap.com> writes:

> Eric Rescorla wrote:
>> 
>> The good news is that TLS has a very simple mechanism for achieving
>> this: do an ordinary TLS handshake without client authentication
>> and then do an immediate re-handshake with client auth. As the 
>> authors observe, this is slower (two sets of crypto computations
>> and 4 RTTs) than a specialized identity protection mode. However,
>> it is available now and as far as I can tell is rarely done.
>> I don't find the argument that there is a large demand for this
>> feature if it were only 50% faster particularly persuasive.
>> Rather, this seems like a premature optimization.
>
> It is not as rare as you might think.  It is actually the
> default in Microsoft's IIS with some configurations that
> IIS only requests SSL client authentication after
> having seen the request (URL).  It might be a side-effect
> of NOT requiring SSL client authentication on the root/home
> page of the webserver and only for certain areas/paths.

Good point. 

However, as you say in most cases the request for client auth
is contingent upon seeing the request and so a rehandshake is
required here in any case. A one-pass protocol wouldn't work
here.

-Ekr



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls