Re: [TLS] TLS-OBC proposal

Anders Rundgren <anders.rundgren@telia.com> Sun, 04 September 2011 16:41 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AAD521F861A for <tls@ietfa.amsl.com>; Sun, 4 Sep 2011 09:41:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.293
X-Spam-Level:
X-Spam-Status: No, score=-2.293 tagged_above=-999 required=5 tests=[AWL=-1.108, BAYES_40=-0.185, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vJaz18C2+5sH for <tls@ietfa.amsl.com>; Sun, 4 Sep 2011 09:41:10 -0700 (PDT)
Received: from smtp-out12.han.skanova.net (smtp-out12.han.skanova.net [195.67.226.212]) by ietfa.amsl.com (Postfix) with ESMTP id 7030721F8520 for <tls@ietf.org>; Sun, 4 Sep 2011 09:41:10 -0700 (PDT)
Received: from [192.168.0.203] (81.232.44.37) by smtp-out12.han.skanova.net (8.5.133) (authenticated as u36408181) id 4DF89E7F010D5E5E; Sun, 4 Sep 2011 18:42:50 +0200
Message-ID: <4E63AA87.5070602@telia.com>
Date: Sun, 04 Sep 2011 18:42:47 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:6.0.1) Gecko/20110830 Thunderbird/6.0.1
MIME-Version: 1.0
To: Dirk Balfanz <balfanz@google.com>
References: <CADHfa2AMOeShxH_k5ZEB3DUVJAnOqvZmLMg5Yz8smtBDGkQsNg@mail.gmail.com>
In-Reply-To: <CADHfa2AMOeShxH_k5ZEB3DUVJAnOqvZmLMg5Yz8smtBDGkQsNg@mail.gmail.com>
X-Enigmail-Version: 1.3.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] TLS-OBC proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Sep 2011 16:41:11 -0000

I have probably not understood the TLS-OBC proposal but one part
spurred my interest and that was that apparently (?) an application
eventually ends-up with a session cookie rather than the horrible
(at least from a web context seen... ), TLS session scheme.

If this assumption is correct, I think it would be a pity "patching"
the HTTPS protocol without being able to also use the above with
traditional client-certificates.  In fact, I think this proposal will
go pretty much nowhere unless it does.

If I OTOH have go the session-stuff wrong, please just ignore my
ignorant comments.  FWIW, I have developed an app-level CCA
(Client-Certificate Authentication) mechanism derived from the
numerous proprietary solutions out there. 

http://code.google.com/p/openkeystore/source/browse/trunk/library/src/org/webpki/wasp/webauth.xsd

If you come up with a generic solution, I will gladly retire it!

Traditional TLS-CCA sucks, and logout is by no means
"a subtle UI problem"; it goes to the core.

Anders