Re: [TLS] Asking the browser for a different certificate

Marsh Ray <marsh@extendedsubset.com> Sat, 27 March 2010 16:59 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8A01E3A69CB for <tls@core3.amsl.com>; Sat, 27 Mar 2010 09:59:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.481
X-Spam-Level:
X-Spam-Status: No, score=0.481 tagged_above=-999 required=5 tests=[AWL=-0.650, BAYES_50=0.001, DNS_FROM_OPENWHOIS=1.13]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JgEoeyTM94Ti for <tls@core3.amsl.com>; Sat, 27 Mar 2010 09:59:01 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 61A3F3A69FA for <tls@ietf.org>; Sat, 27 Mar 2010 09:59:00 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NvZM5-000Bc0-1M for tls@ietf.org; Sat, 27 Mar 2010 16:59:25 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id F24126048 for <tls@ietf.org>; Sat, 27 Mar 2010 16:59:23 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18uD79Ezb8xtCGxw1CL20doPB21RAzuQQc=
Message-ID: <4BAE396B.9090104@extendedsubset.com>
Date: Sat, 27 Mar 2010 11:59:23 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.8) Gecko/20100216 Thunderbird/3.0.2
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <201003270114.o2R1EAte005558@fs4113.wdf.sap.corp>
In-Reply-To: <201003270114.o2R1EAte005558@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.0.1
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Asking the browser for a different certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Mar 2010 16:59:02 -0000

On 3/26/2010 8:14 PM, Martin Rex wrote:
>
> Would the browser be able to
> tell the server in a ClientHelloExtension "Don't bother sending
> me a CertificateRequest, because I don't have one", then
> the server could skip the CertificateRequest message if the
> application/configuration allows the handshake to complete without
> client certificate.

That would be a significant information leak.

Consider an attacker passively sniffing public wifi in a coffee shop
near a targeted organization. Now he sees who has his smart card in the
reader and activated.

- Marsh