RE: [TLS] Comments on TLS identity protection

<Pasi.Eronen@nokia.com> Wed, 20 December 2006 11:50 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwzxe-00058J-4j; Wed, 20 Dec 2006 06:50:14 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gwzxd-00058E-A2 for tls@ietf.org; Wed, 20 Dec 2006 06:50:13 -0500
Received: from smtp.nokia.com ([131.228.20.173] helo=mgw-ext14.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gwzxb-0002Uk-Rq for tls@ietf.org; Wed, 20 Dec 2006 06:50:13 -0500
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-ext14.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id kBKBmlBS005243; Wed, 20 Dec 2006 13:49:14 +0200
Received: from esebh101.NOE.Nokia.com ([172.21.138.177]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 20 Dec 2006 13:49:40 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh101.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 20 Dec 2006 13:49:42 +0200
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Comments on TLS identity protection
Date: Wed, 20 Dec 2006 13:49:41 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24038FD564@esebe105.NOE.Nokia.com>
In-Reply-To: <45891B1D.9060500@isima.fr>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Comments on TLS identity protection
Thread-Index: AcckKBu+aVdOB6KTTReRMVhUIaOAUgABFpwg
From: Pasi.Eronen@nokia.com
To: badra@isima.fr
X-OriginalArrivalTime: 20 Dec 2006 11:49:42.0235 (UTC) FILETIME=[EFB86AB0:01C7242C]
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 7baded97d9887f7a0c7e8a33c2e3ea1b
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

badra wrote:

> Other reasons are included in my last mail for why double 
> handshake isn't good enough, optimization is one of them.

I don't think any of the "reasons" lead to the conclusion that 
"double handshake isn't good enough"; let me explain why:

> In the case where the client has no certificate and the server isn't
> configured to accept connexions from unauthenticated clients, we
> can't stop the TLS negotiation early. So the server is overloaded
> for nothing: the first handshake is already done and the sever
> doesn't receive a certificate from the client. In the ciphersuites
> approach, the server and the client can detect such configuration
> early during the hello phase.

And why would anyone care about this? (Note that your proposal doesn't
help against intentional denial-of-service attacks either, only
accidental misconfiguration.)

> - With double handshake, the "privacy" and "no privacy" cannot be
> implemented together. I mean TLS servers aren't so smart to do that
> without external configuration and that the client cannot set or
> negotiate "privacy" with a given server.

See draft-simon-emu-rfc2716bis Section 2.7 for how a "smart" TLS
server can support both clients that support privacy and those that
don't. 

> - Configuration cost.

What configuration? A TLS server that supports both privacy and no
privacy doesn't need any configuration options to do so (it does
need the code to do double handshake, but new code would be required
for your proposal as well). A TLS client might concievably have 
configuration option "require privacy", but this applies to your 
proposal as well.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls