Re: [TLS] Summary of discussion regarding spontaneuous authentication

Martin Thomson <martin.thomson@gmail.com> Wed, 22 October 2014 14:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A01B41ACC81 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:43:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aJHIn9OA5q2I for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 07:43:22 -0700 (PDT)
Received: from mail-la0-x229.google.com (mail-la0-x229.google.com [IPv6:2a00:1450:4010:c03::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 617B31AC41E for <tls@ietf.org>; Wed, 22 Oct 2014 07:43:22 -0700 (PDT)
Received: by mail-la0-f41.google.com with SMTP id pn19so3026014lab.14 for <tls@ietf.org>; Wed, 22 Oct 2014 07:43:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=KAQHwuK0lbiI9YsaiTN9tTDRjuJNeLBHQ639GzmkJzw=; b=EHbc82x8jufya5EhdLaQBRk4ZM68gm8NahPH0D18HK/z6md94pTvg3iQnnt3uDH0w0 /iS6LFwFGTl/KCiDaWXMEdQUIijK/dLRFML+q9+sCpbGH43bIfxbdUpQJVZ3blTNYtmf ay034cE65GQ2dMTWsag0+PsqGvQqGYI2XazZ8D3P73gCgvP4oQPCZU2QOr3DrsV4OiFI vnm64B/WKk59iFb1WKgm24lY8FbduMYarYePxkIa3lWiCL7L8lIdKDN3puuysyr2/bqd X0NzmJNMdwoV/iW5gkjlCHeR3/bFlZDHpwVyHsncAMoGyUspG4m9f883lWIW+5HsIl8f uVwQ==
MIME-Version: 1.0
X-Received: by 10.152.216.200 with SMTP id os8mr3470446lac.85.1413989000613; Wed, 22 Oct 2014 07:43:20 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Wed, 22 Oct 2014 07:43:20 -0700 (PDT)
In-Reply-To: <CACsn0cnLMhVyjtPj+swLykbsDiPe9QpX9XPkrjEhECV_rtB56w@mail.gmail.com>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CACsn0cnLMhVyjtPj+swLykbsDiPe9QpX9XPkrjEhECV_rtB56w@mail.gmail.com>
Date: Wed, 22 Oct 2014 07:43:20 -0700
Message-ID: <CABkgnnV6G-xCkKdQSqo_NOBZ0H8gg0D_=6_4A_gO421z+uG_Sw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ney5rUYCH4Nzui5Ubyy4591TQ8E
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 14:43:26 -0000

On 22 October 2014 07:31, Watson Ladd <watsonbladd@gmail.com> wrote:
>> The primary concern was that the properties of the connection were
>> considered to change with respect to authentication.  Any data
>> received before the authentication, or messages that appear partially
>> before and partially after would have ambiguous properties.
>
> Why is the proposal worse than fixed renegotiation in this regard? I
> agree, it's possible to simplify a lot by forcing reconnection to
> authenticate, but it isn't necessary to do so.

The concern wasn't that it was worse than renegotiation: the opposite
in fact because fewer things change.

The concern was that it wasn't appreciably better with respect to the
state of authentication.  And it was more complicated.


>> I noted that the use case that renegotiation provides was not going to
>> be supported with the proposed Update message, since there was no
>> analogue for the HelloRequest message.
>
> As far as I can tell, not true with regard to HTTP. I believe (but may
> be wrong) that when a client is informed by a server it needs to
> authenticate to make a request, that this is done by an error code,
> not sending a HelloRequest message.

That is only a proposal (my -cant thing).  The way this works in
servers today, in TLS 1.2 and earlier is that servers see the request,
identify the need for client authentication and send a HelloRequest.
Once the renegotiation handshake completes and the client has provided
valid credentials, the server sends the response.  In effect, the
authentication is invisible at the HTTP layer, where -cant proposes to
make this explicit.