ietf
[Top] [All Lists]

Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard

2006-02-28 11:26:47
"Stefan Santesson" <stefans(_at_)microsoft(_dot_)com> writes:

Eric,

In a general sense, name hints are IDs and IDs are not secrets and no
security system should depend on them being secrets.

However, there might be privacy concerns on where and when you want to
send what ID info to whom. We may e.g. have an issue of aggregate
knowledge. It is always good design to minimize the information sent and
not broadcast them around. ID1 and ID2 might not be a privacy issue when
sent separately to different servers but may be a privacy issue if they
are always sent together.

As I noted in my original review, you already have all the information
you need about which server you're talking to prior to
initiating the connection, so you can triage the hint list at
that point. The only way in which your approach improves on this
(in the current system, as opposed to some hypothesized new
set of extensions) is to have the server indicate whether it's
willing to accept the extension or not--which, as I indicated
earlier, you can probe for.


In the primary use case there is no reason to encrypt the UPN name hint
but if such requirement would arise for another hint type, then the
current model allows a new hint type to be defined which could carry
encrypted information, e.g. encrypted to the public key of the server
certificate.

And this kind if hackery is *exactly* what I'm concerned about.
TLS has a perfectly good story if you're interested in preserving
the confidentiality of data in the handshake. It's called
rehandshake. 


On the name space issue;
We are nowhere close to exhausting the name space (less than 5% used)
for handshake messages. If we think we will do that in any reasonably
foreseeable future, then we simply have to figure out a way to fix that
problem before it becomes a blocking factor for protocol design. 
There are ways to do that and maintaining backwards compatibility way
before this becomes a problem.

It's not primarily an exhaustion issue--though I do worry about that
as well. It's an issue of cluttering up the primary TLS state machine
with things that aren't particularly generic and could be done better
in other ways.

At this point, I think we're just repeating ourselves.

-Ekr



_______________________________________________
Ietf mailing list
Ietf(_at_)ietf(_dot_)org
https://www1.ietf.org/mailman/listinfo/ietf