From mccorquodaleanna@amcmanagement.co.uk Mon Dec 1 17:50:09 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DFF3C3A6ACF for ; Mon, 1 Dec 2008 17:50:09 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -30.352 X-Spam-Level: X-Spam-Status: No, score=-30.352 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HOST_EQ_STATIC=1.172, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_XBL=3.033, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a-ZAgZ1mFJOr for ; Mon, 1 Dec 2008 17:50:09 -0800 (PST) Received: from 61-90-219-170.static.asianet.co.th (61-90-219-170.static.asianet.co.th [61.90.219.170]) by core3.amsl.com (Postfix) with SMTP id 1B08E3A6AB9 for ; Mon, 1 Dec 2008 17:50:05 -0800 (PST) To: Subject: cloder to ideal steak From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081202015007.1B08E3A6AB9@core3.amsl.com> Date: Mon, 1 Dec 2008 17:50:05 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Tue Dec 2 11:27:32 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5814228C18B; Tue, 2 Dec 2008 11:27:32 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8D59A28C18B for ; Tue, 2 Dec 2008 11:27:31 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.599 X-Spam-Level: X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ahvSrd+S36Mk for ; Tue, 2 Dec 2008 11:27:30 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.191]) by core3.amsl.com (Postfix) with ESMTP id 939BE28B797 for ; Tue, 2 Dec 2008 11:27:30 -0800 (PST) Received: from DUB-EXHUB-C303.europe.corp.microsoft.com (65.53.213.93) by DUB-EXGWY-E801.partners.extranet.microsoft.com (10.251.129.1) with Microsoft SMTP Server (TLS) id 8.1.291.1; Tue, 2 Dec 2008 19:27:22 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.2.9]) by DUB-EXHUB-C303.europe.corp.microsoft.com ([65.53.213.93]) with mapi; Tue, 2 Dec 2008 19:27:22 +0000 From: Stefan Santesson To: "tls@ietf.org" Date: Tue, 2 Dec 2008 19:27:23 +0000 Thread-Topic: TLS Fast-Track resurrected? Thread-Index: AclP3jmt4IGDvm+8SQ2SsPkGaCbG/gE1Dzaw Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> References: <0016364584386e8572045c8e8024@google.com> from "ernuzwang@gmail.com" at Nov 26, 8 02:36:56 am <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> In-Reply-To: <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Subject: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org At the last IETF I brought up the question whether we should bring the old TLS Fast-Track work back to life. The general opinion was positive. In short, my proposal is to generate a new draft inspired by the old TLS Fast Track draft (http://tools.ietf.org/html/draft-shacham-tls-fast-track-00) The new proposal would change the old proposal in the following way: * Only use extensions. Not defining new Client and Server Hello messages * Keep general design of the fast-track extension but add hash algorithm agility. * Reduce determining parameters to be hashed. I'm open to suggestions on how to, if at all, reduce the old determining parameters from Fast Track section 4.1, but I would suggest to just hash the server certificate and then do a normal TLS session setup except from not sending over the TLS server certificate if the client has correctly identified the server certificate in the client hello extension. We may lose some degree of optimization, but would gain in simplicity. Stefan Santesson Senior Program Manager Windows Security, Standards _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From mmcr@ahdubai.com Tue Dec 2 23:15:10 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 20F333A69B6 for ; Tue, 2 Dec 2008 23:15:10 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -22.275 X-Spam-Level: X-Spam-Status: No, score=-22.275 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5yV02yZo3iAa for ; Tue, 2 Dec 2008 23:15:09 -0800 (PST) Received: from advancedmedicaltransport.com (unknown [200.61.161.177]) by core3.amsl.com (Postfix) with SMTP id 5349B3A6A55 for ; Tue, 2 Dec 2008 23:15:07 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081203071508.5349B3A6A55@core3.amsl.com> Date: Tue, 2 Dec 2008 23:15:07 -0800 (PST) Click here to view as a webpage. From tls-bounces@ietf.org Wed Dec 3 02:15:25 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3C17B28C0F7; Wed, 3 Dec 2008 02:15:25 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9532928C0F7 for ; Wed, 3 Dec 2008 02:15:24 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.46 X-Spam-Level: X-Spam-Status: No, score=-6.46 tagged_above=-999 required=5 tests=[AWL=0.139, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id REHDJYzzV9f5 for ; Wed, 3 Dec 2008 02:15:23 -0800 (PST) Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id 6E1D228C0F1 for ; Wed, 3 Dec 2008 02:15:23 -0800 (PST) Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx03.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id mB3AEruw020291; Wed, 3 Dec 2008 12:15:16 +0200 Received: from vaebh104.NOE.Nokia.com ([10.160.244.30]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 3 Dec 2008 12:15:12 +0200 Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by vaebh104.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 3 Dec 2008 12:15:12 +0200 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Wed, 3 Dec 2008 12:15:13 +0200 Message-ID: <1696498986EFEC4D9153717DA325CB720276B0CB@vaebe104.NOE.Nokia.com> In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclP3jmt4IGDvm+8SQ2SsPkGaCbG/gE1DzawAB6mFLA= References: <0016364584386e8572045c8e8024@google.com> from"ernuzwang@gmail.com" at Nov 26, 8 02:36:56 am<200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> From: To: , X-OriginalArrivalTime: 03 Dec 2008 10:15:12.0030 (UTC) FILETIME=[06F54BE0:01C95530] X-Nokia-AV: Clean Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org If we do this, I'd suggest also including the "certificate_authorities" list from CertificateRequest. If the trust anchor list is large (as it often is in e.g. typical Windows setups), that's easily over 3 KB (similar size, or even larger, than the server certificate chain). And it's often sent even if the client won't actually use TLS client authentication. A data point: I took a dump of TLS-protected handshake done by an unnamed Microsoft product (no session resumption, no client authentication). The TLS handshake messages were 7391 bytes. With a simple "send SHA-256 hash of server certificate and certificate_authorities list in ClientHello extension" design, that would have been about 415 bytes, saving almost 7 KB (over 90%). (If this was just e.g. 25%, it IMHO wouldn't be worth doing -- it wouldn't be a good engineering tradeoff between added complexity and saved bytes. But if we save over 90%, that sounds much better...) Best regards, Pasi > -----Original Message----- > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On > Behalf Of ext Stefan Santesson > Sent: 02 December, 2008 21:27 > To: tls@ietf.org > Subject: [TLS] TLS Fast-Track resurrected? > > At the last IETF I brought up the question whether we should > bring the old TLS Fast-Track work back to life. > The general opinion was positive. > > In short, my proposal is to generate a new draft inspired by > the old TLS Fast Track draft > (http://tools.ietf.org/html/draft-shacham-tls-fast-track-00) > The new proposal would change the old proposal in the following way: > > * Only use extensions. Not defining new Client and Server > Hello messages > * Keep general design of the fast-track extension but add > hash algorithm agility. > * Reduce determining parameters to be hashed. > > I'm open to suggestions on how to, if at all, reduce the old > determining parameters from Fast Track section 4.1, but I > would suggest to just hash the server certificate and then do > a normal TLS session setup except from not sending over the > TLS server certificate if the client has correctly identified > the server certificate in the client hello extension. > > We may lose some degree of optimization, but would gain in simplicity. > > > > Stefan Santesson > Senior Program Manager > Windows Security, Standards > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 07:28:17 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A3CB33A6AA9; Wed, 3 Dec 2008 07:28:17 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DC6183A6AA9 for ; Wed, 3 Dec 2008 07:28:16 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.249 X-Spam-Level: X-Spam-Status: No, score=-6.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bUAcZ94JgMQO for ; Wed, 3 Dec 2008 07:28:16 -0800 (PST) Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id BC0233A68C3 for ; Wed, 3 Dec 2008 07:28:15 -0800 (PST) Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id mB3FSAGk016231 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 3 Dec 2008 16:28:10 +0100 (MET) From: Martin Rex Message-Id: <200812031528.mB3FS9xL018461@fs4113.wdf.sap.corp> To: stefans@microsoft.com (Stefan Santesson) Date: Wed, 3 Dec 2008 16:28:09 +0100 (MET) In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 2, 8 07:27:23 pm MIME-Version: 1.0 X-Scanner: Virus Scanner virwal05 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Stefan Santesson wrote: > > At the last IETF I brought up the question whether we should bring > the old TLS Fast-Track work back to life. > The general opinion was positive. > > In short, my proposal is to generate a new draft inspired by the old TLS > Fast Track draft (http://tools.ietf.org/html/draft-shacham-tls-fast-track-00) > The new proposal would change the old proposal in the following way: > > * Only use extensions. Not defining new Client and Server Hello messages > * Keep general design of the fast-track extension but add hash algorithm > agility. > * Reduce determining parameters to be hashed. > > I'm open to suggestions on how to, if at all, reduce the old determining > parameters from Fast Track section 4.1, but I would suggest to just hash > the server certificate and then do a normal TLS session setup except > from not sending over the TLS server certificate if the client has > correctly identified the server certificate in the client hello extension. > > We may lose some degree of optimization, but would gain in simplicity. I briefly read through the document and to me it appears to be a complex and extremly ugly mutilation and contortion of the TLS protocol. If at all, I would appreciate an approach that is orthogonal to other TLS extensions and with minimal impact on the regular TLS handshake. How about an approach with one "simple" TLS (client) hello extension where the client can provide a _list_ of parameters it has cached along with a hash over the value, and where the server can decide for each entry/hash in the list whether to send the information or whether to send a short replacement tag that indicates to the client that he should use his cached information. Two possibilities: a list of integer-tag plus hash-value or a list of bitfield plus hash-value the integer tags (or the bits of the bitfield) should be standardized/ registered so that the cached information is extensible, can also be used to signal cached values from other TLS extensions and the server can ignore cache hints that it doesn't understand. If a bitfield is used, it would be possible to create a single hash over a concatenation of several independent cached values, however the number space is much smaller and would have to be managed more carefully. Alternatively, one could assign integer-tags to indicate that the hash is over a concatenation of a specific set of cached values. The original document claims that the number of round-trips could be reduced through the the use of the modified FastTrack-Handshake -- but I don't think this is generally true. In the normal case, the client that opens the communication channel and starts the TLS handshake will also be the one who sends the first application data. Technically, the client can piggy-back that first application data onto the Clients Finished handshake message as long as the client trusts in the encryption of the established TLS communication channel (to me that is similar to the GSS-API v2 PROT_READY approach). I don't see a significant technical reason why the client should have to wait for the servers Finished handshake message -- other than the client might start to consume a significant network bandwidth without knowing whether the TLS handshake was actually completed successfully. Personally, I wouldn't mind if the client only did start sending application data before receiving the servers ChangeCipherSpec&Finished message in case that the server has agreed to perform an optimized fast track handshake (by omitting those parts of information from the regular TLS handshake where the client-signalled hash matches the information that the server would normally send in the handshake. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 14:30:36 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A886428C18F; Wed, 3 Dec 2008 14:30:36 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2539D3A69A9 for ; Wed, 3 Dec 2008 14:30:35 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tVGK3hD8z-x3 for ; Wed, 3 Dec 2008 14:30:31 -0800 (PST) Received: from sasl.smtp.pobox.com (a-sasl-quonix.sasl.smtp.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 272473A6358 for ; Wed, 3 Dec 2008 14:30:29 -0800 (PST) Received: from localhost.localdomain (unknown [127.0.0.1]) by b-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTP id 654BE1809E for ; Wed, 3 Dec 2008 17:30:24 -0500 (EST) Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by b-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTPSA id F188018095 for ; Wed, 3 Dec 2008 17:30:23 -0500 (EST) Message-ID: <4937088E.3010001@pobox.com> Date: Wed, 03 Dec 2008 14:30:38 -0800 From: Mike User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: "tls@ietf.org" References: <0016364584386e8572045c8e8024@google.com> from "ernuzwang@gmail.com" at Nov 26, 8 02:36:56 am <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> X-Pobox-Relay-ID: FA3DF3FE-C189-11DD-895A-F83E113D384A-38729857!a-sasl-quonix.pobox.com Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org This is an interesting idea, but quite complex for what it appears to want to do. Instead of trying to come up with a collection of fast-track parameters and hashing them all together, keeping them separate would be simpler and more flexible. For example, one of the major goals is for the server to not send its Certificate message. To accommodate this optimization, there could be a cached_server_certificate extension which would contain a server-defined value that represents its certificate (most likely a hash). The first connection a client makes would contain an empty cached_server_certificate extension. If the server knows about the extension, it replies with the same extension, but which has been filled with a value that it associates with its certificate chain. The value can be a hash of the end entity certificate or of the whole chain, or even just a sequential number it increases each time its certificate is replaced. Leaving the format of the value unspecified provides hash agility since a server can use any hash it wants. For this initial handshake, the server must also send its Certificate message, since the client does not yet have a copy of it. When the client reconnects, it provides the server's value from a previous handshake in its cached_server_certificate extension. If the server can match the value to one of its certificate chains, then it replies with the same value in its extension and does not send the Certificate message during the handshake. If the value is unrecognized, the server acts as if the client's extension was empty. I didn't think too much about the other parameters that might also benefit from fast-tracking, but they can probably be similarly defined. But adding just this simple extension will probably save the majority of the bandwidth (since few connections use client authentication). Mike Stefan Santesson wrote: > At the last IETF I brought up the question whether we should bring the old TLS Fast-Track work back to life. > The general opinion was positive. > > In short, my proposal is to generate a new draft inspired by the old TLS Fast Track draft (http://tools.ietf.org/html/draft-shacham-tls-fast-track-00) > The new proposal would change the old proposal in the following way: > > * Only use extensions. Not defining new Client and Server Hello messages > * Keep general design of the fast-track extension but add hash algorithm agility. > * Reduce determining parameters to be hashed. > > I'm open to suggestions on how to, if at all, reduce the old determining parameters from Fast Track section 4.1, but I would suggest to just hash the server certificate and then do a normal TLS session setup except from not sending over the TLS server certificate if the client has correctly identified the server certificate in the client hello extension. > > We may lose some degree of optimization, but would gain in simplicity. > > Stefan Santesson > Senior Program Manager > Windows Security, Standards _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 15:01:30 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1ED433A6B9A; Wed, 3 Dec 2008 15:01:30 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A74DE3A6B9A for ; Wed, 3 Dec 2008 15:01:28 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.843 X-Spam-Level: X-Spam-Status: No, score=-5.843 tagged_above=-999 required=5 tests=[AWL=0.203, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w6E5SiWgRSJ8 for ; Wed, 3 Dec 2008 15:01:28 -0800 (PST) Received: from brmea-mail-4.sun.com (brmea-mail-4.Sun.COM [192.18.98.36]) by core3.amsl.com (Postfix) with ESMTP id DC4793A6A6F for ; Wed, 3 Dec 2008 15:01:27 -0800 (PST) Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id mB3N1Nne019091 for ; Wed, 3 Dec 2008 23:01:23 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB3N1N4Q004548 for ; Wed, 3 Dec 2008 16:01:23 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB3Mr2Hb025322; Wed, 3 Dec 2008 16:53:02 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB3Mr2no025321; Wed, 3 Dec 2008 16:53:02 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Wed, 3 Dec 2008 16:53:02 -0600 From: Nicolas Williams To: Stefan Santesson Message-ID: <20081203225301.GS22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> User-Agent: Mutt/1.5.7i Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org draft-shacham-tls-fast-track-00 claims stateful session resumption as a motivator for that work. But RFC4507 fixes that problem. Are there other motivations for TLS Fast-Track given RFC4507? Let's put it another way. If a client and server support both, RFC4507 and Fast-Track, then: a) a client that chooses RFC4507 will not have an opportunity to use Fast-Track until the session ticket expires, b) RFC4507 resumption should be lighter-weight[*] than Fast-Track, so why would a client prefer to use Fast-Track instead of RFC4507? [*] Servers will typically have to perform a symmetric decryption operation for fast stateless session resumption (RFC4507); clients and servers also derive new session keys, otherwise that's it. Whereas Fast-Track always has a ClientKeyExchange, so there's always some public key operation in Fast-Track unless PSK is being used. As I see it RFC4507 should terminate all interest in Fast-Track. No? Nico -- _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 15:31:03 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1CB803A68B9; Wed, 3 Dec 2008 15:31:03 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3198C3A68B9 for ; Wed, 3 Dec 2008 15:31:01 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.666 X-Spam-Level: X-Spam-Status: No, score=-2.666 tagged_above=-999 required=5 tests=[AWL=-0.067, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DmKVogWFxFsG for ; Wed, 3 Dec 2008 15:31:00 -0800 (PST) Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 488A53A677D for ; Wed, 3 Dec 2008 15:31:00 -0800 (PST) Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 54C8629C002; Thu, 4 Dec 2008 01:30:55 +0200 (IST) Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id DA32A29C001; Thu, 4 Dec 2008 01:30:17 +0200 (IST) Received: from [172.31.21.205] (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id mB3NUHfE021202; Thu, 4 Dec 2008 01:30:17 +0200 (IST) Message-Id: <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> From: Yoav Nir To: Nicolas Williams In-Reply-To: <20081203225301.GS22970@Sun.COM> Mime-Version: 1.0 (Apple Message framework v929.2) Date: Thu, 4 Dec 2008 01:30:16 +0200 References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> X-Mailer: Apple Mail (2.929.2) Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Not really. Fast-Track is for establishing TLS when the old session ticket has already expired (maybe it's your first connection for the day). It makes the first connection (the one that can't benefit from session resumption, stateless or otherwise) take less bytes. That said, I'm not convinced it's all that useful without lots of assumptions about low bandwidth and charge-by-bytes. Most of us can afford to send a certificate chain every few hours. On Dec 4, 2008, at 12:53 AM, Nicolas Williams wrote: > draft-shacham-tls-fast-track-00 claims stateful session resumption > as a > motivator for that work. But RFC4507 fixes that problem. > > Are there other motivations for TLS Fast-Track given RFC4507? > > Let's put it another way. If a client and server support both, > RFC4507 > and Fast-Track, then: a) a client that chooses RFC4507 will not have > an > opportunity to use Fast-Track until the session ticket expires, b) > RFC4507 resumption should be lighter-weight[*] than Fast-Track, so why > would a client prefer to use Fast-Track instead of RFC4507? > > [*] Servers will typically have to perform a symmetric decryption > operation for fast stateless session resumption (RFC4507); clients > and servers also derive new session keys, otherwise that's it. > > Whereas Fast-Track always has a ClientKeyExchange, so there's > always > some public key operation in Fast-Track unless PSK is being used. > > As I see it RFC4507 should terminate all interest in Fast-Track. No? > > Nico _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 15:57:06 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B17E23A6BDF; Wed, 3 Dec 2008 15:57:06 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6AE213A6BDF for ; Wed, 3 Dec 2008 15:57:05 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.854 X-Spam-Level: X-Spam-Status: No, score=-5.854 tagged_above=-999 required=5 tests=[AWL=0.192, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LBL+Zla-tB2m for ; Wed, 3 Dec 2008 15:57:04 -0800 (PST) Received: from brmea-mail-3.sun.com (brmea-mail-3.Sun.COM [192.18.98.34]) by core3.amsl.com (Postfix) with ESMTP id 7B0FD3A67E2 for ; Wed, 3 Dec 2008 15:57:04 -0800 (PST) Received: from dm-central-01.central.sun.com ([129.147.62.4]) by brmea-mail-3.sun.com (8.13.8+Sun/8.12.9) with ESMTP id mB3NusZF011925 for ; Wed, 3 Dec 2008 23:56:56 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB3NurkS022356 for ; Wed, 3 Dec 2008 16:56:53 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB3Nf5ec025353; Wed, 3 Dec 2008 17:41:05 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB3Nf5b5025352; Wed, 3 Dec 2008 17:41:05 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Wed, 3 Dec 2008 17:41:05 -0600 From: Nicolas Williams To: Yoav Nir Message-ID: <20081203234104.GU22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> User-Agent: Mutt/1.5.7i Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Thu, Dec 04, 2008 at 01:30:16AM +0200, Yoav Nir wrote: > Not really. Fast-Track is for establishing TLS when the old session > ticket has already expired (maybe it's your first connection for the > day). It makes the first connection (the one that can't benefit from > session resumption, stateless or otherwise) take less bytes. I got that, but if you're doing session resumption w/o server-side state then the cost of one regular TLS handshake will be amortized over many resumptions, so what's the point of Fast-Track? > That said, I'm not convinced it's all that useful without lots of > assumptions about low bandwidth and charge-by-bytes. Most of us can > afford to send a certificate chain every few hours. Exactly! Nico -- _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 15:59:48 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E340F28C1BD; Wed, 3 Dec 2008 15:59:48 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E99513A6BDF for ; Wed, 3 Dec 2008 15:59:47 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MAbZ-deqdT4c for ; Wed, 3 Dec 2008 15:59:47 -0800 (PST) Received: from sasl.smtp.pobox.com (a-sasl-quonix.sasl.smtp.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 370BD3A67E2 for ; Wed, 3 Dec 2008 15:59:46 -0800 (PST) Received: from localhost.localdomain (unknown [127.0.0.1]) by b-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTP id CA7DC180C2 for ; Wed, 3 Dec 2008 18:59:41 -0500 (EST) Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by b-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTPSA id 75CD6180C1 for ; Wed, 3 Dec 2008 18:59:41 -0500 (EST) Message-ID: <49371D7B.5080002@pobox.com> Date: Wed, 03 Dec 2008 15:59:55 -0800 From: Mike User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: "tls@ietf.org" References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> In-Reply-To: <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> X-Pobox-Relay-ID: 73827508-C196-11DD-89D8-F83E113D384A-38729857!a-sasl-quonix.pobox.com Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org With the economy in a tailspin and people coming to the realization that they can't afford to live beyond their means, we may actually see some people cancel their DSL/Cable Internet and return to (gasp!) 56k modems. They will want server-side session caches and fast-track cert chain caching to minimize delays. Also looking at it from the server's perspective, if fast-track cert chain caching saves a few kB of bandwidth per client per day, you need to multiply that by the number of clients to see the true benefit. Mike Yoav Nir wrote: > I'm not convinced it's all that useful without lots of > assumptions about low bandwidth and charge-by-bytes. Most of us can > afford to send a certificate chain every few hours. _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From modvarkon@alwil.cz Wed Dec 3 16:11:04 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AEEA228C146 for ; Wed, 3 Dec 2008 16:11:04 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.713 X-Spam-Level: X-Spam-Status: No, score=-10.713 tagged_above=-999 required=5 tests=[BAYES_95=3, HELO_DYNAMIC_DHCP=1.398, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cLFP-5CN0sGa for ; Wed, 3 Dec 2008 16:11:04 -0800 (PST) Received: from res-adsl005-A.bas501.cwt.esat.net (res-adsl005-A.bas501.cwt.esat.net [193.203.156.5]) by core3.amsl.com (Postfix) with SMTP id 12E423A68CE for ; Wed, 3 Dec 2008 16:11:01 -0800 (PST) To: Subject: RE: Message From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081204001103.12E423A68CE@core3.amsl.com> Date: Wed, 3 Dec 2008 16:11:01 -0800 (PST) Click here to view as a webpage From tls-bounces@ietf.org Wed Dec 3 16:30:24 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B39903A6BE4; Wed, 3 Dec 2008 16:30:24 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 010653A6BDF for ; Wed, 3 Dec 2008 16:30:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.865 X-Spam-Level: X-Spam-Status: No, score=-5.865 tagged_above=-999 required=5 tests=[AWL=0.181, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k6TMGHV7Wg2p for ; Wed, 3 Dec 2008 16:30:22 -0800 (PST) Received: from sca-ea-mail-4.sun.com (sca-ea-mail-4.Sun.COM [192.18.43.22]) by core3.amsl.com (Postfix) with ESMTP id 473E73A677D for ; Wed, 3 Dec 2008 16:30:22 -0800 (PST) Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id mB40UIwa024230 for ; Thu, 4 Dec 2008 00:30:18 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB40UHc0060011 for ; Wed, 3 Dec 2008 17:30:18 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB40LvvO025425; Wed, 3 Dec 2008 18:21:57 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB40LpAO025424; Wed, 3 Dec 2008 18:21:51 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Wed, 3 Dec 2008 18:21:51 -0600 From: Nicolas Williams To: Mike Message-ID: <20081204002151.GZ22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <49371D7B.5080002@pobox.com> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <49371D7B.5080002@pobox.com> User-Agent: Mutt/1.5.7i Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Wed, Dec 03, 2008 at 03:59:55PM -0800, Mike wrote: > With the economy in a tailspin and people coming to the realization > that they can't afford to live beyond their means, we may actually see > some people cancel their DSL/Cable Internet and return to (gasp!) 56k > modems. They will want server-side session caches and fast-track cert > chain caching to minimize delays. Economic crises don't work that way. The real price of broadband is not likely to go up by so much that we'll end up using 56k, nor is the price of 56k lower now, and in any case, if you do session resumption w/o server-side state then you're amortizing one full handshake over many resumptions, so Fast-Track is pointless. > Also looking at it from the server's perspective, if fast-track cert > chain caching saves a few kB of bandwidth per client per day, you need > to multiply that by the number of clients to see the true benefit. That makes more sense. Nico -- _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Wed Dec 3 17:21:39 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2F6EB3A681F; Wed, 3 Dec 2008 17:21:39 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 15C043A681F for ; Wed, 3 Dec 2008 17:21:38 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SmAmMIeUcxPk for ; Wed, 3 Dec 2008 17:21:37 -0800 (PST) Received: from sasl.smtp.pobox.com (a-sasl-fastnet.sasl.smtp.pobox.com [207.106.133.19]) by core3.amsl.com (Postfix) with ESMTP id 4FDC23A67EF for ; Wed, 3 Dec 2008 17:21:35 -0800 (PST) Received: from localhost.localdomain (unknown [127.0.0.1]) by a-sasl-fastnet.sasl.smtp.pobox.com (Postfix) with ESMTP id B62EA844B4 for ; Wed, 3 Dec 2008 20:21:30 -0500 (EST) Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-sasl-fastnet.sasl.smtp.pobox.com (Postfix) with ESMTPSA id 5CA49844B3 for ; Wed, 3 Dec 2008 20:21:30 -0500 (EST) Message-ID: <493730A7.6000006@pobox.com> Date: Wed, 03 Dec 2008 17:21:43 -0800 From: Mike User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: "tls@ietf.org" References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <49371D7B.5080002@pobox.com> <20081204002151.GZ22970@Sun.COM> In-Reply-To: <20081204002151.GZ22970@Sun.COM> X-Pobox-Relay-ID: E173C2C8-C1A1-11DD-8B34-5720C92D7133-38729857!a-sasl-fastnet.pobox.com Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org >> With the economy in a tailspin and people coming to the realization >> that they can't afford to live beyond their means, we may actually see >> some people cancel their DSL/Cable Internet and return to (gasp!) 56k >> modems. They will want server-side session caches and fast-track cert >> chain caching to minimize delays. > > Economic crises don't work that way. The real price of broadband is not > likely to go up by so much that we'll end up using 56k, nor is the price > of 56k lower now, and in any case, if you do session resumption w/o > server-side state then you're amortizing one full handshake over many > resumptions, so Fast-Track is pointless. It's not that I think broadband prices will go up, but that many people who currently pay for it will realize that they can't really afford it. It's been a long time since I priced dial-up, but a quick google search indicates you can save 50% or more over broadband by using dial-up. A lot of people are going to have to make the difficult choice to go back to a modem. The reason for fast-track is to make that one full handshake faster, by eliminating the transfer of the server's certificate chain (at least). This is also why a modem user would not enable client-side caching; it requires an extra payload to be transferred on every resumption. Mike _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From oanamomof3@amacita.com Wed Dec 3 17:39:23 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4EF4D3A6814 for ; Wed, 3 Dec 2008 17:39:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -12.085 X-Spam-Level: X-Spam-Status: No, score=-12.085 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, IP_NOT_FRIENDLY=0.334, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qCrqRIWUApfs for ; Wed, 3 Dec 2008 17:39:22 -0800 (PST) Received: from d23-214.rb.gh.centurytel.net (d23-214.rb.gh.centurytel.net [69.29.214.214]) by core3.amsl.com (Postfix) with SMTP id E762E3A65A5 for ; Wed, 3 Dec 2008 17:39:21 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081204013921.E762E3A65A5@core3.amsl.com> Date: Wed, 3 Dec 2008 17:39:21 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Thu Dec 4 05:06:27 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DDFE83A6A57; Thu, 4 Dec 2008 05:06:27 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A788E3A6A6E for ; Thu, 4 Dec 2008 05:06:26 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.469 X-Spam-Level: X-Spam-Status: No, score=-6.469 tagged_above=-999 required=5 tests=[AWL=0.130, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hn9aKHUAk7pl for ; Thu, 4 Dec 2008 05:06:26 -0800 (PST) Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id A28F03A6A46 for ; Thu, 4 Dec 2008 05:06:25 -0800 (PST) Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx03.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id mB4D5wnG026876; Thu, 4 Dec 2008 15:06:18 +0200 Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 4 Dec 2008 15:05:57 +0200 Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 4 Dec 2008 15:05:56 +0200 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Thu, 4 Dec 2008 15:05:53 +0200 Message-ID: <1696498986EFEC4D9153717DA325CB720276BD90@vaebe104.NOE.Nokia.com> In-Reply-To: <20081203225301.GS22970@Sun.COM> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclVmxT70NTpHPpCSOq3ZMTm9DUjKQAc7SWA References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> From: To: X-OriginalArrivalTime: 04 Dec 2008 13:05:56.0324 (UTC) FILETIME=[0B724240:01C95611] X-Nokia-AV: Clean Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Nicolas Williams worte: > As I see it RFC4507 should terminate all interest in Fast-Track. No? They would operate on quite different time scales. TLS session resumption (with or without server-side state) requires storing confidential information (the master secret), and a TLS client probably won't use persistent storage for it. Also, RFC 5246 suggests an upper limit of 24 hours for session cache entries. The server certificate (and certificate_authorities list), on the other hand, are not secret, and could be stored (on disk) for months or years. But yes, you do have a point in that an optimization that gets used only once a day (or once every TLS client restart) isn't that great optimization from the client's point of view (server's point of view may be different). Best regards, Pasi _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 06:07:59 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 82E713A6A86; Thu, 4 Dec 2008 06:07:59 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E06B33A6AA2 for ; Thu, 4 Dec 2008 06:07:57 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.797 X-Spam-Level: X-Spam-Status: No, score=-1.797 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, SARE_SUB_ENC_UTF8=0.152] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rzsgTg7r-Auf for ; Thu, 4 Dec 2008 06:07:57 -0800 (PST) Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 146253A68DF for ; Thu, 4 Dec 2008 06:07:52 -0800 (PST) Received: from www.isima.fr (www-data@www.isima.fr [193.55.95.79]) by sp.isima.fr (8.13.8/8.13.8) with SMTP id mB4F7MUO962694; Thu, 4 Dec 2008 15:07:22 GMT Received: from 88.164.98.77 (SquirrelMail authenticated user badra) by www.isima.fr with HTTP; Thu, 4 Dec 2008 15:04:53 +0100 (CET) Message-ID: <51651.88.164.98.77.1228399493.squirrel@www.isima.fr> In-Reply-To: <1696498986EFEC4D9153717DA325CB720276BD90@vaebe104.NOE.Nokia.com> References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com><20081203225301.GS22970@Sun.COM> <1696498986EFEC4D9153717DA325CB720276BD90@vaebe104.NOE.Nokia.com> Date: Thu, 4 Dec 2008 15:04:53 +0100 (CET) From: "Mohamad Badra" To: Pasi.Eronen@nokia.com User-Agent: SquirrelMail/1.4.2 MIME-Version: 1.0 X-Priority: 3 Importance: Normal X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Thu, 04 Dec 2008 15:07:37 +0000 (WET) Cc: =?utf-8?Q?=C2?= Subject: [TLS] =?utf-8?b?IFJlOsKgwqBUTFPCoEZhc3QtVHJhY2vCoHJlc3VycmVjdGVk?= =?utf-8?q?=3F?= X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: mbadra@gmail.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > Nicolas Williams worte: > >> As I see it RFC4507 should terminate all interest in Fast-Track. No? > > They would operate on quite different time scales. > > TLS session resumption (with or without server-side state) requires > storing confidential information (the master secret), and a TLS client > probably won't use persistent storage for it. Also, RFC 5246 suggests > an upper limit of 24 hours for session cache entries. > > The server certificate (and certificate_authorities list), on the > other hand, are not secret, and could be stored (on disk) for months > or years. It is true the master_secret should be protected when storing it. Trustworthy Certificate Authorities cannot easily be falsified. However, attackers that are able to retrive the master_secret may also be able to insert a falsified CA in the list of trustworthy CA, in which the client will accept any certificate issued by the falsified CA. So I think we may have the same problem when we store the CA list on the disk. Best regards, -- Mohamad Badra CNRS - LIMOS Laboratory _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 06:41:09 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AB1CA3A693B; Thu, 4 Dec 2008 06:41:08 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BAAFC3A693B for ; Thu, 4 Dec 2008 06:41:06 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.599 X-Spam-Level: X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G8rqvScLH4tf for ; Thu, 4 Dec 2008 06:41:05 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.191]) by core3.amsl.com (Postfix) with ESMTP id 166413A6A76 for ; Thu, 4 Dec 2008 06:41:04 -0800 (PST) Received: from DUB-EXHUB-C301.europe.corp.microsoft.com (65.53.213.91) by DUB-EXGWY-E801.partners.extranet.microsoft.com (10.251.129.1) with Microsoft SMTP Server (TLS) id 8.1.291.1; Thu, 4 Dec 2008 14:40:55 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.2.9]) by DUB-EXHUB-C301.europe.corp.microsoft.com ([65.53.213.91]) with mapi; Thu, 4 Dec 2008 14:40:55 +0000 From: Stefan Santesson To: Nicolas Williams , Yoav Nir Date: Thu, 4 Dec 2008 14:40:54 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclVouab6INETVlbTWKaNWVMylDrbwAeoJRw Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> In-Reply-To: <20081203234104.GU22970@Sun.COM> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Nico, For some usage of TLS the cost of sending a certificate path is negligible. For others it's not. The problem may be multiplied by transmission errors. For some usages in EAP TLS, this optimization would significantly improve performance. Stefan Santesson Senior Program Manager Windows Security, Standards > -----Original Message----- > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of > Nicolas Williams > Sent: den 4 december 2008 00:41 > To: Yoav Nir > Cc: tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > On Thu, Dec 04, 2008 at 01:30:16AM +0200, Yoav Nir wrote: > > Not really. Fast-Track is for establishing TLS when the old session > > ticket has already expired (maybe it's your first connection for the > > day). It makes the first connection (the one that can't benefit from > > session resumption, stateless or otherwise) take less bytes. > > I got that, but if you're doing session resumption w/o server-side > state > then the cost of one regular TLS handshake will be amortized over many > resumptions, so what's the point of Fast-Track? > > > That said, I'm not convinced it's all that useful without lots of > > assumptions about low bandwidth and charge-by-bytes. Most of us can > > afford to send a certificate chain every few hours. > > Exactly! > > Nico > -- > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 08:05:37 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8411F3A6AA3; Thu, 4 Dec 2008 08:05:37 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 28CA03A6AA3 for ; Thu, 4 Dec 2008 08:05:36 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.797 X-Spam-Level: X-Spam-Status: No, score=-1.797 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, SARE_SUB_ENC_UTF8=0.152] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P17tfvWcGEsX for ; Thu, 4 Dec 2008 08:05:35 -0800 (PST) Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 238013A6809 for ; Thu, 4 Dec 2008 08:05:34 -0800 (PST) Received: from www.isima.fr (www-data@www.isima.fr [193.55.95.79]) by sp.isima.fr (8.13.8/8.13.8) with SMTP id mB4H5JYt999642; Thu, 4 Dec 2008 17:05:19 GMT Received: from 88.164.98.77 (SquirrelMail authenticated user badra) by www.isima.fr with HTTP; Thu, 4 Dec 2008 17:02:35 +0100 (CET) Message-ID: <52025.88.164.98.77.1228406555.squirrel@www.isima.fr> In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp. microsoft.com> References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com><20081203225301.GS22970@Sun.COM><7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com><20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> Date: Thu, 4 Dec 2008 17:02:35 +0100 (CET) From: "Mohamad Badra" To: =?utf-8?Q?Stefan=C2_Santesson=C2?= User-Agent: SquirrelMail/1.4.2 MIME-Version: 1.0 X-Priority: 3 Importance: Normal X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Thu, 04 Dec 2008 17:05:19 +0000 (WET) Cc: "=?utf-8?Q?=C2_tls@ietf.org=C2?=" Subject: [TLS] =?utf-8?b?IFJlOsKgwqBUTFPCoEZhc3QtVHJhY2vCoHJlc3VycmVjdGVk?= =?utf-8?q?=3F?= X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: mbadra@gmail.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Hi Stefan, > Nico, > > For some usage of TLS the cost of sending a certificate path is > negligible. For others it's not. > The problem may be multiplied by transmission errors. For some usages in > EAP TLS, this optimization would significantly improve performance. I think we should define a "specific" renegotiation if we really want to specify this major modification of TLS. EAP-TLS relies on the renegotiation to enable privacy, but this increases dramatically the performance and IMO there is no need to establish a full key exchange during the second TLS session when both the client and the server agree on using the so-called Fast-Track. BWT, I still don't see the big advantage of Fast-Track over the OCSP extension. OCSP includes several advantages (e.g., the client will be able to get the current certificate status of the server during the TLS Handshake, which may not be possible with Fast-Track). If more optimisation is needed, this same extension could be redifined (another extension) so the client can send also (instead of the certificate_chain) the Distinguished Name of the CA of its certificate_list; so the server can determine whatever "the to be sent" client certificate is acceptable or not. And if then the certificate request will be sent empty, and otherwise, the server stops the session. The draft says: "The clients rarely connect to numerous TLS servers". Anyone have any data to back that claim? And if this is correct, why don't then rely on RFC5077? Best regards, -- Mohamad Badra CNRS - LIMOS Laboratory _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 09:23:17 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D760A3A6A58; Thu, 4 Dec 2008 09:23:17 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2DFB63A6A27 for ; Thu, 4 Dec 2008 09:23:17 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.249 X-Spam-Level: X-Spam-Status: No, score=-6.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oU7ehYoctAwH for ; Thu, 4 Dec 2008 09:23:16 -0800 (PST) Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 210263A68ED for ; Thu, 4 Dec 2008 09:23:15 -0800 (PST) Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id mB4HN9tF020374 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 4 Dec 2008 18:23:09 +0100 (MET) From: Martin Rex Message-Id: <200812041723.mB4HN8bU004368@fs4113.wdf.sap.corp> To: mbadra@gmail.com Date: Thu, 4 Dec 2008 18:23:08 +0100 (MET) In-Reply-To: <51651.88.164.98.77.1228399493.squirrel@www.isima.fr> from "Mohamad Badra" at Dec 4, 8 03:04:53 pm MIME-Version: 1.0 X-Scanner: Virus Scanner virwal05 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] Fast-Track resurrected X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Mohamad Badra wrote: > > Trustworthy Certificate Authorities cannot easily be falsified. However, > attackers that are able to retrive the master_secret may also be able to > insert a falsified CA in the list of trustworthy CA, in which the client > will accept any certificate issued by the falsified CA. > > So I think we may have the same problem when we store the CA list on the > disk. Which CA list are you referring to? The list of certification_authorities from the CertificateRequest handshake message that FastTrack would want to cache is not used for verification of certificate chains by the client, it is only used for selecting an appropriate client certificate. If you're referring to the (persistence of the) clients credentials which IMHO includes the clients trust anchors (usually represented by (CA/RootCA and selected EE) certs, then your observation is correct. If that is not properly protected, the client may loose his entire security. Btw. this also applies to the server. If you operate an SSL Server that accepts clients authenticating with SSL client certificates, then the Servers private key is not necessarily the most critical component. Depending on how client (certs) are mapped to user accounts, the SSL Servers list of trust anchors might be much more critical. However, todays PKI software is usually much better at protecting/hiding private keys than it is at protecting/hiding the list of trust anchors... -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 10:24:36 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A30203A6BB1; Thu, 4 Dec 2008 10:24:36 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 249273A6BBB for ; Thu, 4 Dec 2008 10:24:35 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.874 X-Spam-Level: X-Spam-Status: No, score=-5.874 tagged_above=-999 required=5 tests=[AWL=0.172, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CKc-PilU41K3 for ; Thu, 4 Dec 2008 10:24:34 -0800 (PST) Received: from brmea-mail-3.sun.com (brmea-mail-3.Sun.COM [192.18.98.34]) by core3.amsl.com (Postfix) with ESMTP id 8DAF43A6BB0 for ; Thu, 4 Dec 2008 10:24:33 -0800 (PST) Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-3.sun.com (8.13.8+Sun/8.12.9) with ESMTP id mB4IORTC007884 for ; Thu, 4 Dec 2008 18:24:27 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB4IOQ9q033874 for ; Thu, 4 Dec 2008 11:24:26 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB4I8ZBC025650; Thu, 4 Dec 2008 12:08:39 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB4I8QKC025649; Thu, 4 Dec 2008 12:08:26 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Thu, 4 Dec 2008 12:08:26 -0600 From: Nicolas Williams To: Stefan Santesson Message-ID: <20081204180826.GI22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> User-Agent: Mutt/1.5.7i Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Thu, Dec 04, 2008 at 02:40:54PM +0000, Stefan Santesson wrote: > For some usage of TLS the cost of sending a certificate path is > negligible. For others it's not. The problem may be multiplied by > transmission errors. For some usages in EAP TLS, this optimization > would significantly improve performance. OK, Fast-Track for EAP-TLS makes more sense, thanks. _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 10:37:04 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B7AF83A6BA2; Thu, 4 Dec 2008 10:37:04 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3EEBF3A6A4F for ; Thu, 4 Dec 2008 10:37:03 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.797 X-Spam-Level: X-Spam-Status: No, score=-1.797 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, SARE_SUB_ENC_UTF8=0.152] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ToTxVQMU3EPB for ; Thu, 4 Dec 2008 10:37:02 -0800 (PST) Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 435B03A67B2 for ; Thu, 4 Dec 2008 10:37:02 -0800 (PST) Received: from www.isima.fr (www-data@www.isima.fr [193.55.95.79]) by sp.isima.fr (8.13.8/8.13.8) with SMTP id mB4Jake1962686; Thu, 4 Dec 2008 19:36:46 GMT Received: from 88.164.98.77 (SquirrelMail authenticated user badra) by www.isima.fr with HTTP; Thu, 4 Dec 2008 19:34:02 +0100 (CET) Message-ID: <52607.88.164.98.77.1228415642.squirrel@www.isima.fr> In-Reply-To: <200812041723.mB4HN8bU004368@fs4113.wdf.sap.corp> References: <51651.88.164.98.77.1228399493.squirrel@www.isima.fr> from"Mohamad Badra" at Dec 4, 8 03:04:53 pm <200812041723.mB4HN8bU004368@fs4113.wdf.sap.corp> Date: Thu, 4 Dec 2008 19:34:02 +0100 (CET) From: "Mohamad Badra" To: martin.rex@sap.com User-Agent: SquirrelMail/1.4.2 MIME-Version: 1.0 X-Priority: 3 Importance: Normal X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Thu, 04 Dec 2008 19:36:46 +0000 (WET) Cc: tls@ietf.org Subject: Re: [TLS] =?utf-8?b?wqDCoEZhc3QtVHJhY2vCoHJlc3VycmVjdGVk?= X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: mbadra@gmail.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > Which CA list are you referring to? > > The list of certification_authorities from the CertificateRequest > handshake > message that FastTrack would want to cache is not used for verification > of certificate chains by the client, it is only used for selecting > an appropriate client certificate. > > If you're referring to the (persistence of the) clients credentials > which IMHO includes the clients trust anchors (usually represented > by (CA/RootCA and selected EE) certs, then your observation is > correct. If that is not properly protected, the client may loose > his entire security. I refer to the second case. Best regards, -- Mohamad Badra CNRS - LIMOS Laboratory _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 10:37:40 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F2E063A6B86; Thu, 4 Dec 2008 10:37:39 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA45D3A6B9F for ; Thu, 4 Dec 2008 10:37:38 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.732 X-Spam-Level: X-Spam-Status: No, score=-5.732 tagged_above=-999 required=5 tests=[AWL=0.014, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8F4o+O7g0P65 for ; Thu, 4 Dec 2008 10:37:38 -0800 (PST) Received: from sca-ea-mail-4.sun.com (sca-ea-mail-4.Sun.COM [192.18.43.22]) by core3.amsl.com (Postfix) with ESMTP id 15C3B3A6B86 for ; Thu, 4 Dec 2008 10:37:38 -0800 (PST) Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id mB4IbXp0010646 for ; Thu, 4 Dec 2008 18:37:33 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB4IbXbu045497 for ; Thu, 4 Dec 2008 11:37:33 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB4IEG5e025659; Thu, 4 Dec 2008 12:14:16 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB4IEG62025658; Thu, 4 Dec 2008 12:14:16 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Thu, 4 Dec 2008 12:14:16 -0600 From: Nicolas Williams To: mbadra@gmail.com Message-ID: <20081204181415.GJ22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> <52025.88.164.98.77.1228406555.squirrel@www.isima.fr> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <52025.88.164.98.77.1228406555.squirrel@www.isima.fr> User-Agent: Mutt/1.5.7i Cc: =?utf-8?B?77+9IHRsc0BpZXRmLm9yZ++/vQ==?= Subject: Re: [TLS] =?iso-8859-1?q?=A0=A0TLS=A0Fast-Track=A0resurrected=3F?= X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Thu, Dec 04, 2008 at 05:02:35PM +0100, Mohamad Badra wrote: > I think we should define a "specific" renegotiation if we really want to > specify this major modification of TLS. EAP-TLS relies on the > renegotiation to enable privacy, but this increases dramatically the > performance and IMO there is no need to establish a full key exchange > during the second TLS session when both the client and the server agree on > using the so-called Fast-Track. The I-D I looked at yesterday always requires a full key exchange in any Fast-Track case. If you want to avoid key exchanges then use RFC4507. > BWT, I still don't see the big advantage of Fast-Track over the OCSP > extension. OCSP includes several advantages (e.g., the client will be able Fast-Track is about cutting down bandwidth due to sending large cert chains. What does OCSP have to do with that? > The draft says: "The clients rarely connect to numerous TLS servers". > Anyone have any data to back that claim? And if this is correct, why don't > then rely on RFC5077? That was my question. The answer seems to be: a) Fast-Track helps servers, b) Fast-Track helps EAP-TLS. That's good enough for me, though I still think that RFC4507 should suffice most of the time. Nico -- _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 10:51:14 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 62B353A6A64; Thu, 4 Dec 2008 10:51:14 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 859E63A6876 for ; Thu, 4 Dec 2008 10:51:13 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.797 X-Spam-Level: X-Spam-Status: No, score=-1.797 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, SARE_SUB_ENC_UTF8=0.152] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HQOJF5IP-poO for ; Thu, 4 Dec 2008 10:51:12 -0800 (PST) Received: from sp.isima.fr (sp.isima.fr [193.55.95.1]) by core3.amsl.com (Postfix) with ESMTP id 8D6493A6A64 for ; Thu, 4 Dec 2008 10:51:12 -0800 (PST) Received: from www.isima.fr (www-data@www.isima.fr [193.55.95.79]) by sp.isima.fr (8.13.8/8.13.8) with SMTP id mB4JouE4999658; Thu, 4 Dec 2008 19:50:56 GMT Received: from 88.164.98.77 (SquirrelMail authenticated user badra) by www.isima.fr with HTTP; Thu, 4 Dec 2008 19:48:12 +0100 (CET) Message-ID: <52647.88.164.98.77.1228416492.squirrel@www.isima.fr> In-Reply-To: <20081204181415.GJ22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com><20081203225301.GS22970@Sun.COM><7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com><20081203234104.GU22970@Sun.COM><9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com><52025.88.164.98.77.1228406555.squirrel@www.isima.fr> <20081204181415.GJ22970@Sun.COM> Date: Thu, 4 Dec 2008 19:48:12 +0100 (CET) From: "Mohamad Badra" To: =?utf-8?Q?Nicolas=C2_Williams=C2?= User-Agent: SquirrelMail/1.4.2 MIME-Version: 1.0 X-Priority: 3 Importance: Normal X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-3.0 (sp.isima.fr [193.55.95.1]); Thu, 04 Dec 2008 19:50:56 +0000 (WET) Cc: tls@ietf.org Subject: Re: [TLS] =?utf-8?q?=C2=A0=C2=A0TLS_Fast-Track_resurrected=3F?= X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: mbadra@gmail.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > Fast-Track is about cutting down bandwidth due to sending large cert > chains. What does OCSP have to do with that? > You are right, there is no relationship, my mistake:) Best regards, -- Mohamad Badra CNRS - LIMOS Laboratory _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From jgeering@adam.com.au Thu Dec 4 11:24:49 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4A85128C14E for ; Thu, 4 Dec 2008 11:24:49 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -46.102 X-Spam-Level: X-Spam-Status: No, score=-46.102 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RCVD_IN_SBL=1.551, RCVD_IN_XBL=3.033, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VsfpSYPevFbK for ; Thu, 4 Dec 2008 11:24:49 -0800 (PST) Received: from gw.esp.co.il (gw.esp.co.il [212.199.249.206]) by core3.amsl.com (Postfix) with SMTP id 1062428C13F for ; Thu, 4 Dec 2008 11:24:46 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081204192448.1062428C13F@core3.amsl.com> Date: Thu, 4 Dec 2008 11:24:46 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Thu Dec 4 13:51:11 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2D9343A6A64; Thu, 4 Dec 2008 13:51:11 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2C8A03A6B2C for ; Thu, 4 Dec 2008 13:51:10 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.249 X-Spam-Level: X-Spam-Status: No, score=-6.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zvjlL8QyKwzi for ; Thu, 4 Dec 2008 13:51:09 -0800 (PST) Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 1827D3A6A64 for ; Thu, 4 Dec 2008 13:51:08 -0800 (PST) Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id mB4Lp2Y4008783 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 4 Dec 2008 22:51:02 +0100 (MET) From: Martin Rex Message-Id: <200812042151.mB4Lp1fc022477@fs4113.wdf.sap.corp> To: mbadra@gmail.com Date: Thu, 4 Dec 2008 22:51:01 +0100 (MET) In-Reply-To: <52025.88.164.98.77.1228406555.squirrel@www.isima.fr> from "Mohamad Badra" at Dec 4, 8 05:02:35 pm MIME-Version: 1.0 X-Scanner: Virus Scanner virwal05 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Mohamad Badra wrote: > > BWT, I still don't see the big advantage of Fast-Track over the OCSP > extension. OCSP includes several advantages (e.g., the client will be able > to get the current certificate status of the server during the TLS > Handshake, which may not be possible with Fast-Track). If more > optimisation is needed, this same extension could be redefined (another > extension) so the client can send also (instead of the certificate_chain) > the Distinguished Name of the CA of its certificate_list; so the server > can determine whatever "the to be sent" client certificate is acceptable > or not. And if then the certificate request will be sent empty, and > otherwise, the server stops the session. If the Fast-Track design was simplified in the way I suggested, it would be trivial to combine Fast-Track with both, the OCSP extension and RFC4507. If there is value in caching fairly static information from the full SSL/TLS handshake on the client side, then there is even more value if it is done in a fashion orthogonal to the TLS handshake protocol so that it can be reused for static data of almost every conceivable TLS extension. A much simpler approach through mostly a simple TLS (client) hello extension would also have the benefit that it reduces the necessary code changes and resulting complexity to the protocol engine of an existing implementation. I really wouldn't change anything about the protocol and the handshake message -- only define the representation of a "replacement tag" to send in place of the information that the client already has, and such posession has been confirmed to the server by the inclusion of a matching (tagged) hash for this piece of information in a simple TLS "Fast-Track" hello extension containing a list of tag&hash-value pairs. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 14:23:42 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E6CB73A6A64; Thu, 4 Dec 2008 14:23:42 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 985903A6A64 for ; Thu, 4 Dec 2008 14:23:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.548 X-Spam-Level: X-Spam-Status: No, score=-5.548 tagged_above=-999 required=5 tests=[AWL=0.498, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FzjkngnlCM24 for ; Thu, 4 Dec 2008 14:23:41 -0800 (PST) Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id D01EC3A6A37 for ; Thu, 4 Dec 2008 14:23:41 -0800 (PST) Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id mB4MNZdM006268 for ; Thu, 4 Dec 2008 22:23:35 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB4MNYr5038782 for ; Thu, 4 Dec 2008 15:23:34 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB4M7j0x025964; Thu, 4 Dec 2008 16:07:45 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB4M7UmV025963; Thu, 4 Dec 2008 16:07:30 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Thu, 4 Dec 2008 16:07:30 -0600 From: Nicolas Williams To: Martin Rex Message-ID: <20081204220730.GG22970@Sun.COM> References: <52025.88.164.98.77.1228406555.squirrel@www.isima.fr> <200812042151.mB4Lp1fc022477@fs4113.wdf.sap.corp> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <200812042151.mB4Lp1fc022477@fs4113.wdf.sap.corp> User-Agent: Mutt/1.5.7i Cc: mbadra@gmail.com, tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Thu, Dec 04, 2008 at 10:51:01PM +0100, Martin Rex wrote: > If the Fast-Track design was simplified in the way I suggested, it > would be trivial to combine Fast-Track with both, the OCSP extension and > RFC4507. > > If there is value in caching fairly static information from the > full SSL/TLS handshake on the client side, then there is even more > value if it is done in a fashion orthogonal to the TLS handshake > protocol so that it can be reused for static data of almost every > conceivable TLS extension. A much simpler approach through mostly > a simple TLS (client) hello extension would also have the benefit > that it reduces the necessary code changes and resulting complexity > to the protocol engine of an existing implementation. > > I really wouldn't change anything about the protocol and the > handshake message -- only define the representation of a "replacement tag" > to send in place of the information that the client already has, > and such posession has been confirmed to the server by the inclusion > of a matching (tagged) hash for this piece of information in a simple > TLS "Fast-Track" hello extension containing a list of tag&hash-value pairs. +1 _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 14:39:12 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A6BF83A693C; Thu, 4 Dec 2008 14:39:12 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9D4073A693C for ; Thu, 4 Dec 2008 14:39:11 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.449 X-Spam-Level: X-Spam-Status: No, score=-6.449 tagged_above=-999 required=5 tests=[AWL=0.150, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9eZHXAZQcInc for ; Thu, 4 Dec 2008 14:39:10 -0800 (PST) Received: from sj-iport-3.cisco.com (sj-iport-3.cisco.com [171.71.176.72]) by core3.amsl.com (Postfix) with ESMTP id 785563A691F for ; Thu, 4 Dec 2008 14:39:10 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.33,716,1220227200"; d="scan'208";a="120984308" Received: from sj-dkim-2.cisco.com ([171.71.179.186]) by sj-iport-3.cisco.com with ESMTP; 04 Dec 2008 22:39:06 +0000 Received: from sj-core-4.cisco.com (sj-core-4.cisco.com [171.68.223.138]) by sj-dkim-2.cisco.com (8.12.11/8.12.11) with ESMTP id mB4Md6L9016518; Thu, 4 Dec 2008 14:39:06 -0800 Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-4.cisco.com (8.13.8/8.13.8) with ESMTP id mB4Md62J016758; Thu, 4 Dec 2008 22:39:06 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 4 Dec 2008 14:39:06 -0800 X-MIMEOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Thu, 4 Dec 2008 14:38:25 -0800 Message-ID: In-Reply-To: <1696498986EFEC4D9153717DA325CB720276B0CB@vaebe104.NOE.Nokia.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclP3jmt4IGDvm+8SQ2SsPkGaCbG/gE1DzawAB6mFLAATNwBoA== References: <0016364584386e8572045c8e8024@google.com>from"ernuzwang@gmail.com" at Nov 26, 8 02:36:56 am<200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <1696498986EFEC4D9153717DA325CB720276B0CB@vaebe104.NOE.Nokia.com> From: "Joseph Salowey (jsalowey)" To: , , X-OriginalArrivalTime: 04 Dec 2008 22:39:06.0064 (UTC) FILETIME=[1D542500:01C95661] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=3469; t=1228430346; x=1229294346; c=relaxed/simple; s=sjdkim2002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20RE=3A=20[TLS]=20TLS=20Fast-Track=20resurrected? |Sender:=20; bh=Bm1aMYQvu4SDyulwyRDaTTJszG+Te35SBNt+zchw07M=; b=fjRrb+k3ntFeRbdE3/caXI4J++LXBsLcEVe61gXTZjWWfERai4e2QUYAy2 MCSIEvVMIraE6+lf4BzESVnt5j9/QBGEIYf/wIVZLO0Dica7NmOKdxcCSFDu hXDrgZb5Vt; Authentication-Results: sj-dkim-2; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim2002 verified; ); Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org I have seen instances where certificate_authorities have been problematic for certain clients in EAP-TLS. It would be good to have a way to avoid sending all this data as well. Making the solution a bit more generic would be good. Cheers, Joe > -----Original Message----- > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On > Behalf Of Pasi.Eronen@nokia.com > Sent: Wednesday, December 03, 2008 2:15 AM > To: stefans@microsoft.com; tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > If we do this, I'd suggest also including the > "certificate_authorities" > list from CertificateRequest. If the trust anchor list is > large (as it often is in e.g. typical Windows setups), that's > easily over 3 KB (similar size, or even larger, than the > server certificate chain). > And it's often sent even if the client won't actually use TLS > client authentication. > > A data point: I took a dump of TLS-protected handshake done > by an unnamed Microsoft product (no session resumption, no > client authentication). The TLS handshake messages were 7391 > bytes. With a simple "send SHA-256 hash of server certificate > and certificate_authorities list in ClientHello extension" > design, that would have been about 415 bytes, saving almost 7 > KB (over 90%). > > (If this was just e.g. 25%, it IMHO wouldn't be worth doing > -- it wouldn't be a good engineering tradeoff between added > complexity and saved bytes. But if we save over 90%, that > sounds much better...) > > Best regards, > Pasi > > > -----Original Message----- > > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On > Behalf Of > > ext Stefan Santesson > > Sent: 02 December, 2008 21:27 > > To: tls@ietf.org > > Subject: [TLS] TLS Fast-Track resurrected? > > > > At the last IETF I brought up the question whether we > should bring the > > old TLS Fast-Track work back to life. > > The general opinion was positive. > > > > In short, my proposal is to generate a new draft inspired > by the old > > TLS Fast Track draft > > (http://tools.ietf.org/html/draft-shacham-tls-fast-track-00) > > The new proposal would change the old proposal in the following way: > > > > * Only use extensions. Not defining new Client and Server Hello > > messages > > * Keep general design of the fast-track extension but add hash > > algorithm agility. > > * Reduce determining parameters to be hashed. > > > > I'm open to suggestions on how to, if at all, reduce the old > > determining parameters from Fast Track section 4.1, but I would > > suggest to just hash the server certificate and then do a > normal TLS > > session setup except from not sending over the TLS server > certificate > > if the client has correctly identified the server > certificate in the > > client hello extension. > > > > We may lose some degree of optimization, but would gain in > simplicity. > > > > > > > > Stefan Santesson > > Senior Program Manager > > Windows Security, Standards > > > > _______________________________________________ > > TLS mailing list > > TLS@ietf.org > > https://www.ietf.org/mailman/listinfo/tls > > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 4 15:50:59 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 491F83A6AF4; Thu, 4 Dec 2008 15:50:59 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7F43A3A6AF4 for ; Thu, 4 Dec 2008 15:50:57 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.249 X-Spam-Level: X-Spam-Status: No, score=-6.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4vcNscgd0uPp for ; Thu, 4 Dec 2008 15:50:56 -0800 (PST) Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 84E733A680E for ; Thu, 4 Dec 2008 15:50:56 -0800 (PST) Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id mB4NolK6016459 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 5 Dec 2008 00:50:47 +0100 (MET) From: Martin Rex Message-Id: <200812042350.mB4NokKC000161@fs4113.wdf.sap.corp> To: jsalowey@cisco.com (Joseph Salowey) Date: Fri, 5 Dec 2008 00:50:46 +0100 (MET) In-Reply-To: from "Joseph Salowey" at Dec 4, 8 02:38:25 pm MIME-Version: 1.0 X-Scanner: Virus Scanner virwal05 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Joseph Salowey wrote: > > I have seen instances where certificate_authorities have been > problematic for certain clients in EAP-TLS. It would be good to have a > way to avoid sending all this data as well. Making the solution a bit > more generic would be good. What level of "avoiding" are you referring to? Fast track can not make you avoid the original full SSL handshake entirely, it can only help you to fast-track repeated "full SSL handshakes". The ratio of the original full SSL handshakes vs fast-tracked full SSL handshakes depends on (a) how often the servers fast-tracked information is (administratively) changed and how long the client is willing and capable of caching/persisting a servers fast-trackable information. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From oymfvejtjgy@101-fm.com Thu Dec 4 18:07:50 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 372FC3A6A78 for ; Thu, 4 Dec 2008 18:07:50 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -7.871 X-Spam-Level: X-Spam-Status: No, score=-7.871 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nL6k4GFJsFXo for ; Thu, 4 Dec 2008 18:07:50 -0800 (PST) Received: from 70.15.210.253.res-cmts.haw.ptd.net (70.15.210.253.res-cmts.haw.ptd.net [70.15.210.253]) by core3.amsl.com (Postfix) with SMTP id 446EB3A6A44 for ; Thu, 4 Dec 2008 18:07:47 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081205020748.446EB3A6A44@core3.amsl.com> Date: Thu, 4 Dec 2008 18:07:47 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Thu Dec 4 22:04:31 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CF44F3A6853; Thu, 4 Dec 2008 22:04:31 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 002AF3A67FB for ; Thu, 4 Dec 2008 22:04:30 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.467 X-Spam-Level: X-Spam-Status: No, score=-6.467 tagged_above=-999 required=5 tests=[AWL=0.132, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RkuQBkq7BXVo for ; Thu, 4 Dec 2008 22:04:29 -0800 (PST) Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by core3.amsl.com (Postfix) with ESMTP id 2D5C93A6853 for ; Thu, 4 Dec 2008 22:04:29 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.33,719,1220227200"; d="scan'208";a="207037823" Received: from sj-dkim-1.cisco.com ([171.71.179.21]) by sj-iport-6.cisco.com with ESMTP; 05 Dec 2008 06:04:25 +0000 Received: from sj-core-1.cisco.com (sj-core-1.cisco.com [171.71.177.237]) by sj-dkim-1.cisco.com (8.12.11/8.12.11) with ESMTP id mB564OEc002034; Thu, 4 Dec 2008 22:04:24 -0800 Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-1.cisco.com (8.13.8/8.13.8) with ESMTP id mB564OKd018956; Fri, 5 Dec 2008 06:04:24 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 4 Dec 2008 22:04:24 -0800 X-MIMEOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Thu, 4 Dec 2008 21:54:28 -0800 Message-ID: In-Reply-To: <200812042350.mB4NokKC000161@fs4113.wdf.sap.corp> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclWayPP0oLDLWcVS+u7IY4xv3Zb4wAMOhNQ References: from "Joseph Salowey" at Dec 4, 8 02:38:25 pm <200812042350.mB4NokKC000161@fs4113.wdf.sap.corp> From: "Joseph Salowey (jsalowey)" To: X-OriginalArrivalTime: 05 Dec 2008 06:04:24.0733 (UTC) FILETIME=[52E57CD0:01C9569F] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1533; t=1228457064; x=1229321064; c=relaxed/simple; s=sjdkim1004; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20RE=3A=20[TLS]=20TLS=20Fast-Track=20resurrected? |Sender:=20; bh=XjIMrAyqP9UIcwVxdUhH5CGExIdlDY8Md1It3NYcHOo=; b=JCWdA8vKApPdlpkbGvPvpQcFIE7nQwAna/xccpedpCx4SotiGQAgZc7Br5 EFdz6686B4gAsVK1uBA1MwQvA6ErlS5ZqFYtHEL5+ib1R6ZdEEooY0ha7vcK Q0Ngrn7uWfciW6+f/v5BkmK5FS+NDBf9xY9lrpK6nevwxPi2V9otk=; Authentication-Results: sj-dkim-1; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim1004 verified; ); Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > -----Original Message----- > From: Martin Rex [mailto:Martin.Rex@sap.com] > Sent: Thursday, December 04, 2008 3:51 PM > To: Joseph Salowey (jsalowey) > Cc: Pasi.Eronen@nokia.com; stefans@microsoft.com; tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Joseph Salowey wrote: > > > > I have seen instances where certificate_authorities have been > > problematic for certain clients in EAP-TLS. It would be > good to have > > a way to avoid sending all this data as well. Making the > solution a > > bit more generic would be good. > > What level of "avoiding" are you referring to? > > Fast track can not make you avoid the original full SSL > handshake entirely, it can only help you to fast-track > repeated "full SSL handshakes". > > The ratio of the original full SSL handshakes vs fast-tracked > full SSL handshakes depends on (a) how often the servers > fast-tracked information is (administratively) changed and > how long the client is willing and capable of > caching/persisting a servers fast-trackable information. > [Joe] The less the better. If the client only had to deal with this rarely (weekly or monthly) that would be an improvement. In many cases the clients have no use for this information even if they are going to do client authentication, so it might be better to have the client signal whether it is interested in this information and include hash if it is interested. > -Martin > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From markaudiod@3mail.com Fri Dec 5 01:52:37 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B9B5D3A6C54 for ; Fri, 5 Dec 2008 01:52:37 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -23.396 X-Spam-Level: X-Spam-Status: No, score=-23.396 tagged_above=-999 required=5 tests=[BAYES_95=3, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_DYNAMIC_IPADDR2=4.395, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_IP_ADDR=1.119, HOST_EQ_USERONOCOM=1.444, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RCVD_NUMERIC_HELO=2.067, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n9PdEq7-1k41 for ; Fri, 5 Dec 2008 01:52:37 -0800 (PST) Received: from 85.137.113.27.dyn.user.ono.com (85.137.113.27.dyn.user.ono.com [85.137.113.27]) by core3.amsl.com (Postfix) with SMTP id CB6D33A6C53 for ; Fri, 5 Dec 2008 01:52:35 -0800 (PST) To: Subject: RE: Message From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081205095235.CB6D33A6C53@core3.amsl.com> Date: Fri, 5 Dec 2008 01:52:35 -0800 (PST) Click to visit Official Web Site! From tls-bounces@ietf.org Fri Dec 5 02:57:14 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 48E1A3A6AFB; Fri, 5 Dec 2008 02:57:14 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 119523A6AFB for ; Fri, 5 Dec 2008 02:57:13 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.24 X-Spam-Level: X-Spam-Status: No, score=-2.24 tagged_above=-999 required=5 tests=[AWL=0.359, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3+nOcNPJyRoY for ; Fri, 5 Dec 2008 02:57:12 -0800 (PST) Received: from mk-outboundfilter-2.mail.uk.tiscali.com (mk-outboundfilter-2.mail.uk.tiscali.com [212.74.114.38]) by core3.amsl.com (Postfix) with ESMTP id EC30F3A68DE for ; Fri, 5 Dec 2008 02:57:11 -0800 (PST) X-Trace: 168408253/mk-outboundfilter-2.mail.uk.tiscali.com/PIPEX/$PIPEX-ACCEPTED/pipex-customers/62.188.105.235 X-SBRS: None X-RemoteIP: 62.188.105.235 X-IP-MAIL-FROM: cfinss@dial.pipex.com X-IP-BHB: Once X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: ArsEAJuXOEk+vGnr/2dsb2JhbACDRIlXwXcHgn4 X-IronPort-AV: E=Sophos;i="4.33,720,1220223600"; d="scan'208";a="168408253" X-IP-Direction: IN Received: from 1cust235.tnt2.lnd9.gbr.da.uu.net (HELO allison) ([62.188.105.235]) by smtp.pipex.tiscali.co.uk with SMTP; 05 Dec 2008 10:57:03 +0000 Message-ID: <001a01c956bf$e7319b60$0601a8c0@allison> From: "tom.petch" To: "Stefan Santesson" References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com><20081203225301.GS22970@Sun.COM><7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com><20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> Date: Fri, 5 Dec 2008 10:42:41 +0100 MIME-Version: 1.0 X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2800.1106 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106 Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: "tom.petch" List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org ----- Original Message ----- From: "Stefan Santesson" To: "Nicolas Williams" ; "Yoav Nir" Cc: Sent: Thursday, December 04, 2008 3:40 PM Subject: Re: [TLS] TLS Fast-Track resurrected? > Nico, > > For some usage of TLS the cost of sending a certificate path is negligible. For others it's not. My own experience of low bandwidth is that it is the CRL that kills it. I have a growing list of websites I would rather have nothing to do with as access to them leads to a blank screen (for what feels like several minutes) and a Megabyte or two of data download. Looking under the covers usually reveals a click counter script with https: and a Megabyte or so of CRL in temporary storage. The really annoying ones download the CRL several times in quick succession. Tom Petch > The problem may be multiplied by transmission errors. For some usages in EAP TLS, this optimization would significantly improve performance. > > > > Stefan Santesson > Senior Program Manager > Windows Security, Standards > > > > -----Original Message----- > > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of > > Nicolas Williams > > Sent: den 4 december 2008 00:41 > > To: Yoav Nir > > Cc: tls@ietf.org > > Subject: Re: [TLS] TLS Fast-Track resurrected? > > > > On Thu, Dec 04, 2008 at 01:30:16AM +0200, Yoav Nir wrote: > > > Not really. Fast-Track is for establishing TLS when the old session > > > ticket has already expired (maybe it's your first connection for the > > > day). It makes the first connection (the one that can't benefit from > > > session resumption, stateless or otherwise) take less bytes. > > > > I got that, but if you're doing session resumption w/o server-side > > state > > then the cost of one regular TLS handshake will be amortized over many > > resumptions, so what's the point of Fast-Track? > > > > > That said, I'm not convinced it's all that useful without lots of > > > assumptions about low bandwidth and charge-by-bytes. Most of us can > > > afford to send a certificate chain every few hours. > > > > Exactly! > > > > Nico > > -- _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From lar@aktp.co.jp Fri Dec 5 04:39:27 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A39C83A689F for ; Fri, 5 Dec 2008 04:39:27 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -40.493 X-Spam-Level: X-Spam-Status: No, score=-40.493 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gy7d7hCEF1Jw for ; Fri, 5 Dec 2008 04:39:26 -0800 (PST) Received: from akzonobel.com (unknown [92.112.233.80]) by core3.amsl.com (Postfix) with SMTP id 380A43A6C00 for ; Fri, 5 Dec 2008 04:39:24 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081205123925.380A43A6C00@core3.amsl.com> Date: Fri, 5 Dec 2008 04:39:24 -0800 (PST) Click to visit Official Web Site! From tls-bounces@ietf.org Fri Dec 5 06:23:28 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 646CE3A6C73; Fri, 5 Dec 2008 06:23:28 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 64D493A6C73 for ; Fri, 5 Dec 2008 06:23:27 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.265 X-Spam-Level: X-Spam-Status: No, score=-5.265 tagged_above=-999 required=5 tests=[AWL=0.181, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, J_CHICKENPOX_35=0.6, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8V2bCojCLokz for ; Fri, 5 Dec 2008 06:23:24 -0800 (PST) Received: from brmea-mail-2.sun.com (brmea-mail-2.Sun.COM [192.18.98.43]) by core3.amsl.com (Postfix) with ESMTP id 83D593A6C6C for ; Fri, 5 Dec 2008 06:23:23 -0800 (PST) Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-2.sun.com (8.13.6+Sun/8.12.9) with ESMTP id mB5ENIOl014611 for ; Fri, 5 Dec 2008 14:23:18 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB5ENHx6008589 for ; Fri, 5 Dec 2008 07:23:17 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB5E7I8Q001643; Fri, 5 Dec 2008 08:07:20 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB5E77BE001642; Fri, 5 Dec 2008 08:07:07 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Fri, 5 Dec 2008 08:07:06 -0600 From: Nicolas Williams To: "tom.petch" Message-ID: <20081205140706.GR22970@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> <001a01c956bf$e7319b60$0601a8c0@allison> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <001a01c956bf$e7319b60$0601a8c0@allison> User-Agent: Mutt/1.5.7i Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Fri, Dec 05, 2008 at 10:42:41AM +0100, tom.petch wrote: > > For some usage of TLS the cost of sending a certificate path is negligible. > For others it's not. > > My own experience of low bandwidth is that it is the CRL that kills it. CRL != cert path. Fast-Track optimizes the cost of the cert path. If the CRL is the issue then use the OCSP extension. I do think that long cert paths will hurt, and that Fast-Track is not likely to be very useful given RFC4507, but Stefan makes a good argument for Fast-Track in the context of EAP-TLS (where it's even possible that cert chains will be pre-loaded on clients, or cached for very long times). _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From mailou@amada.com Fri Dec 5 16:03:26 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 48DAB3A6A2C for ; Fri, 5 Dec 2008 16:03:26 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -12.625 X-Spam-Level: X-Spam-Status: No, score=-12.625 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_PL=1.135, HOST_EQ_PL=1.95, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fkIhTRpWk0Uv for ; Fri, 5 Dec 2008 16:03:25 -0800 (PST) Received: from host-62-141-210-4.swidnica.mm.pl (host-62-141-210-4.swidnica.mm.pl [62.141.210.4]) by core3.amsl.com (Postfix) with SMTP id 71D263A68BB for ; Fri, 5 Dec 2008 16:03:20 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081206000321.71D263A68BB@core3.amsl.com> Date: Fri, 5 Dec 2008 16:03:20 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Sat Dec 6 06:34:59 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 943C43A67D8; Sat, 6 Dec 2008 06:34:59 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6734D3A67D8 for ; Sat, 6 Dec 2008 06:34:58 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.249 X-Spam-Level: X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zg4fi7wn+LAz for ; Sat, 6 Dec 2008 06:34:57 -0800 (PST) Received: from mx01.bfk.de (mx01.bfk.de [193.227.124.2]) by core3.amsl.com (Postfix) with ESMTP id 6DECE3A67B3 for ; Sat, 6 Dec 2008 06:34:55 -0800 (PST) Received: from mx00.int.bfk.de ([10.119.110.2]) by mx01.bfk.de with esmtps (TLS-1.0:RSA_AES_256_CBC_SHA1:32) id 1L8yEn-0004dA-5B; Sat, 06 Dec 2008 15:34:29 +0100 Received: from fweimer by bfk.de with local id 1L8yEz-0000ut-MI; Sat, 06 Dec 2008 15:34:41 +0100 To: Eric Rescorla References: <1696498986EFEC4D9153717DA325CB720257068D@vaebe104.NOE.Nokia.com> <87od0akran.fsf@mocca.josefsson.org> <20081120215518.6D80D764A00@kilo.rtfm.com> <82k5avsmtw.fsf@mid.bfk.de> <20081122205511.2CA4476AFF2@kilo.rtfm.com> From: Florian Weimer Date: Sat, 06 Dec 2008 15:34:41 +0100 In-Reply-To: <20081122205511.2CA4476AFF2@kilo.rtfm.com> (Eric Rescorla's message of "Sat, 22 Nov 2008 13:55:11 -0700") Message-ID: <8263lx74ou.fsf@mid.bfk.de> MIME-Version: 1.0 Cc: Simon Josefsson , tls@ietf.org Subject: Re: [TLS] Name suggestions for tls-extractor X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org * Eric Rescorla: >> Application key derivation? Isn't it, technically a key agreement >> protocol? What about application key agreement? > > Well, there's no real agreement. It's just sucked out of TLS... But isn't the whole thing a key agreement protocol nevertheless, if you ignore everything else that TLS does? -- = Florian Weimer BFK edv-consulting GmbH http://www.bfk.de/ Kriegsstra=DFe 100 tel: +49-721-96201-1 D-76133 Karlsruhe fax: +49-721-96201-99 _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From m.hayamaitqm@amada.co.jp Sat Dec 6 15:07:57 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B55083A680A for ; Sat, 6 Dec 2008 15:07:57 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.337 X-Spam-Level: X-Spam-Status: No, score=-0.337 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HELO_EQ_TELESP=1.245, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, SARE_RECV_SPAM_DOMN02=1.666, TVD_RCVD_IP=1.931, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MYMDjoGjeYuV for ; Sat, 6 Dec 2008 15:07:57 -0800 (PST) Received: from 201-68-10-214.dsl.telesp.net.br (201-68-10-214.dsl.telesp.net.br [201.68.10.214]) by core3.amsl.com (Postfix) with SMTP id 061483A67F4 for ; Sat, 6 Dec 2008 15:07:53 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081206230755.061483A67F4@core3.amsl.com> Date: Sat, 6 Dec 2008 15:07:53 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Sun Dec 7 00:16:41 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E93503A6869; Sun, 7 Dec 2008 00:16:41 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C30DB3A6869 for ; Sun, 7 Dec 2008 00:16:40 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.639 X-Spam-Level: X-Spam-Status: No, score=-2.639 tagged_above=-999 required=5 tests=[AWL=-0.040, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26m+exhZqCgH for ; Sun, 7 Dec 2008 00:16:40 -0800 (PST) Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id DC7033A67B6 for ; Sun, 7 Dec 2008 00:16:39 -0800 (PST) Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 95643200DEA; Sun, 7 Dec 2008 10:16:34 +0200 (IST) Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id A296D2004A9; Sun, 7 Dec 2008 10:16:33 +0200 (IST) X-CheckPoint: {493B8581-10000-88241DC2-7B6} Received: from [91.90.139.118] (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id mB78GXfE000058; Sun, 7 Dec 2008 10:16:33 +0200 (IST) Message-Id: <9AE9894D-60F0-477C-A7C0-A66265A349AF@checkpoint.com> From: Yoav Nir To: Nicolas Williams In-Reply-To: <20081204180826.GI22970@Sun.COM> Mime-Version: 1.0 (Apple Message framework v929.2) Date: Sun, 7 Dec 2008 10:16:33 +0200 References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> <20081204180826.GI22970@Sun.COM> X-Mailer: Apple Mail (2.929.2) Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Dec 4, 2008, at 8:08 PM, Nicolas Williams wrote: > On Thu, Dec 04, 2008 at 02:40:54PM +0000, Stefan Santesson wrote: >> For some usage of TLS the cost of sending a certificate path is >> negligible. For others it's not. The problem may be multiplied by >> transmission errors. For some usages in EAP TLS, this optimization >> would significantly improve performance. > > OK, Fast-Track for EAP-TLS makes more sense, thanks. Yet another TLS use that makes sense, is DTLS. In UDP we don't have the acceleration and window of TCP, so each fragment needs to be acknowledged. This makes DTLS slow to set up when transmitting the whole certificate chain. Email secured by Check Point _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Sun Dec 7 07:46:28 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EF2F83A693B; Sun, 7 Dec 2008 07:46:27 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DB8C33A693B for ; Sun, 7 Dec 2008 07:46:26 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.211 X-Spam-Level: X-Spam-Status: No, score=-0.211 tagged_above=-999 required=5 tests=[AWL=0.284, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yN57ha70-YP7 for ; Sun, 7 Dec 2008 07:46:26 -0800 (PST) Received: from kilo.rtfm.com (unknown [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 3D30A3A63EC for ; Sun, 7 Dec 2008 07:46:26 -0800 (PST) Received: from kilo-2.local (localhost [127.0.0.1]) by kilo.rtfm.com (Postfix) with ESMTP id EE4F478D506; Sun, 7 Dec 2008 07:46:19 -0800 (PST) Date: Sun, 07 Dec 2008 07:46:19 -0800 From: Eric Rescorla To: Yoav Nir In-Reply-To: <9AE9894D-60F0-477C-A7C0-A66265A349AF@checkpoint.com> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> <20081204180826.GI22970@Sun.COM> <9AE9894D-60F0-477C-A7C0-A66265A349AF@checkpoint.com> User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.1 Mule/5.0 (SAKAKI) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Message-Id: <20081207154619.EE4F478D506@kilo.rtfm.com> Cc: "tls@ietf.org" , Nicolas Williams Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org At Sun, 7 Dec 2008 10:16:33 +0200, Yoav Nir wrote: > On Dec 4, 2008, at 8:08 PM, Nicolas Williams wrote: > > > On Thu, Dec 04, 2008 at 02:40:54PM +0000, Stefan Santesson wrote: > >> For some usage of TLS the cost of sending a certificate path is > >> negligible. For others it's not. The problem may be multiplied by > >> transmission errors. For some usages in EAP TLS, this optimization > >> would significantly improve performance. > > > > OK, Fast-Track for EAP-TLS makes more sense, thanks. > > Yet another TLS use that makes sense, is DTLS. In UDP we don't have > the acceleration and window of TCP, so each fragment needs to be > acknowledged. This makes DTLS slow to set up when transmitting the > whole certificate chain. This actually isn't correct. DTLS doesn't have acknowledgements or windowing at all. Rather, each side is supposed to just send it's entire flight of messages at once and the message from the other side is the ACK for the entire flight. If a packet goes missing, you retransmit everything. We did consider an explicit ACK design but decided this was a better compromise. -Ekr _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Sun Dec 7 11:39:43 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 938043A6909; Sun, 7 Dec 2008 11:39:43 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 06D613A6909 for ; Sun, 7 Dec 2008 11:39:43 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.624 X-Spam-Level: X-Spam-Status: No, score=-2.624 tagged_above=-999 required=5 tests=[AWL=-0.025, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ka1GJGRSooK for ; Sun, 7 Dec 2008 11:39:42 -0800 (PST) Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 71F1F3A6851 for ; Sun, 7 Dec 2008 11:39:41 -0800 (PST) Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id D7E6C29C001; Sun, 7 Dec 2008 21:39:35 +0200 (IST) Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id B8B992004A9; Sun, 7 Dec 2008 21:38:57 +0200 (IST) Received: from [172.31.21.19] (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id mB7JcvfE028196; Sun, 7 Dec 2008 21:38:57 +0200 (IST) Message-Id: <5FFB672A-1A93-4781-A662-0AB2D13BBA89@checkpoint.com> From: Yoav Nir To: Eric Rescorla In-Reply-To: <20081207154619.EE4F478D506@kilo.rtfm.com> Mime-Version: 1.0 (Apple Message framework v929.2) Date: Sun, 7 Dec 2008 21:38:57 +0200 References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <7264CE19-EFBD-4D1F-82CD-2DEA09C9D7AA@checkpoint.com> <20081203234104.GU22970@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB4F790B7@EA-EXMSG-C332.europe.corp.microsoft.com> <20081204180826.GI22970@Sun.COM> <9AE9894D-60F0-477C-A7C0-A66265A349AF@checkpoint.com> <20081207154619.EE4F478D506@kilo.rtfm.com> X-Mailer: Apple Mail (2.929.2) Cc: "tls@ietf.org" , Nicolas Williams Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Dec 7, 2008, at 5:46 PM, Eric Rescorla wrote: > At Sun, 7 Dec 2008 10:16:33 +0200, > Yoav Nir wrote: >> On Dec 4, 2008, at 8:08 PM, Nicolas Williams wrote: >> >>> On Thu, Dec 04, 2008 at 02:40:54PM +0000, Stefan Santesson wrote: >>>> For some usage of TLS the cost of sending a certificate path is >>>> negligible. For others it's not. The problem may be multiplied by >>>> transmission errors. For some usages in EAP TLS, this optimization >>>> would significantly improve performance. >>> >>> OK, Fast-Track for EAP-TLS makes more sense, thanks. >> >> Yet another TLS use that makes sense, is DTLS. In UDP we don't have >> the acceleration and window of TCP, so each fragment needs to be >> acknowledged. This makes DTLS slow to set up when transmitting the >> whole certificate chain. > > This actually isn't correct. DTLS doesn't have acknowledgements or > windowing at all. Rather, each side is supposed to just send it's > entire flight of messages at once and the message from the other > side is the ACK for the entire flight. If a packet goes missing, > you retransmit everything. We did consider an explicit ACK design > but decided this was a better compromise. Thanks. So it's fragmentation (instead of segmentation) without the benefit of TCP path MTU discovery. That's an even better reason to make the flight of messages shorter. _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From olivier.lefebvre@123multimedia.com Sun Dec 7 18:18:41 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 955343A67A4 for ; Sun, 7 Dec 2008 18:18:41 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -22.083 X-Spam-Level: X-Spam-Status: No, score=-22.083 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_ALMOST_IP=5.417, FH_HOST_ALMOST_IP=1.889, HELO_DYNAMIC_DHCP=1.398, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w-7411rLNYtX for ; Sun, 7 Dec 2008 18:18:41 -0800 (PST) Received: from CBL212-235-7-246.bb.netvision.net.il (CBL212-235-7-246.bb.netvision.net.il [212.235.7.246]) by core3.amsl.com (Postfix) with SMTP id 2793B3A6A1D for ; Sun, 7 Dec 2008 18:18:38 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081208021840.2793B3A6A1D@core3.amsl.com> Date: Sun, 7 Dec 2008 18:18:38 -0800 (PST) Click here! From tls-bounces@ietf.org Mon Dec 8 02:02:03 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 55A553A6A83; Mon, 8 Dec 2008 02:02:03 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C5AA93A6A80 for ; Mon, 8 Dec 2008 02:00:39 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -101.977 X-Spam-Level: X-Spam-Status: No, score=-101.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3fSncIae0WNq for ; Mon, 8 Dec 2008 02:00:39 -0800 (PST) Received: from fk-out-0910.google.com (fk-out-0910.google.com [209.85.128.185]) by core3.amsl.com (Postfix) with ESMTP id A887D3A6A7B for ; Mon, 8 Dec 2008 02:00:38 -0800 (PST) Received: by fk-out-0910.google.com with SMTP id 18so1164924fkq.5 for ; Mon, 08 Dec 2008 02:00:32 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:sender :to:subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references :x-google-sender-auth; bh=ipnqeb/gu2r9kfKfzZB77rTKYR1lrfR+7OM1NsrWF9I=; b=Xyb2wUMuV9cKrjA1Za2LrzZs6eJm6f3GApJYNCT+/SiC4A8+YSMW57yrC+jlkxZeFL 28hXti6F+ivF3AbRxPhJq15aY2ZsNm+Cyhaa+QRj+u4oeIqt2zjiUw8u4CtPg2LYEdXN W67FS/gOGj/Ejhm/RsPYQcZ+VXufoCg2I+z0g= DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=message-id:date:from:sender:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references:x-google-sender-auth; b=aOszeVPZEaLBByuJ7XWuoRjh32K9ZU8R/N+3PwvTLttI/7QrXc72HhNvd/Geroxv2J xF2IqMkn2Sitng0QFjlTDnzyPY4Jb9pokbE6VJwdmcradxGYJDULrW1rfqFMq6XfsHMK H0H5NQk9Y/Vz6IphT3qzbKPyXyAhyZ+sGvg6E= Received: by 10.223.113.136 with SMTP id a8mr1287111faq.76.1228730432342; Mon, 08 Dec 2008 02:00:32 -0800 (PST) Received: by 10.223.117.82 with HTTP; Mon, 8 Dec 2008 02:00:32 -0800 (PST) Message-ID: <47015c2b0812080200u4c72c6f3k69b6fe75cc9ab668@mail.gmail.com> Date: Mon, 8 Dec 2008 11:00:32 +0100 From: "Bodo Moeller" To: "Florian Weimer" In-Reply-To: <8263lx74ou.fsf@mid.bfk.de> MIME-Version: 1.0 Content-Disposition: inline References: <1696498986EFEC4D9153717DA325CB720257068D@vaebe104.NOE.Nokia.com> <87od0akran.fsf@mocca.josefsson.org> <20081120215518.6D80D764A00@kilo.rtfm.com> <82k5avsmtw.fsf@mid.bfk.de> <20081122205511.2CA4476AFF2@kilo.rtfm.com> <8263lx74ou.fsf@mid.bfk.de> X-Google-Sender-Auth: 159f980dc4703a1c Cc: Simon Josefsson , tls@ietf.org Subject: Re: [TLS] Name suggestions for tls-extractor X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Sat, Dec 6, 2008 at 3:34 PM, Florian Weimer wrote: >>> Application key derivation? Isn't it, technically a key agreement >>> protocol? What about application key agreement? >> Well, there's no real agreement. It's just sucked out of TLS... > But isn't the whole thing a key agreement protocol nevertheless, if > you ignore everything else that TLS does? The whole thing is a key agreement protocol, but the part of it that draft-ietf-tls-extractor-03.txt specifies isn't -- so it would be misleading to use the term "key agreement" here (unless you go for a complicated " Based on Transport Layer Security (TLS) Key Agreement"). "Application key derivation" is the term that I like most -- e.g., "Transport Layer Security (TLS) Application Key Derivation". ("Keying Material Extractors for Transport Layer Security (TLS)" certainly isn't ideal because on first reading you might assume this document tells you how to key your material extractors so that you can use them for TLS. There are just too many ways to mis-parse this title so that it doesn't make any sense.) Bodo _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Mon Dec 8 10:36:39 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 182CE28C16C; Mon, 8 Dec 2008 10:36:39 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 53DB628C16C for ; Mon, 8 Dec 2008 10:36:38 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eOq-Do2VHVTe for ; Mon, 8 Dec 2008 10:36:37 -0800 (PST) Received: from smtpauth21.prod.mesa1.secureserver.net (smtpauth21.prod.mesa1.secureserver.net [64.202.165.38]) by core3.amsl.com (Postfix) with SMTP id 9CDA828C158 for ; Mon, 8 Dec 2008 10:35:46 -0800 (PST) Received: (qmail 11743 invoked from network); 8 Dec 2008 18:35:41 -0000 Received: from unknown (64.202.165.38) by smtpauth21.prod.mesa1.secureserver.net (64.202.165.38) with ESMTP; 08 Dec 2008 18:35:41 -0000 Message-ID: <493D68FB.4060803@bolyard.me> Date: Mon, 08 Dec 2008 10:35:39 -0800 From: Nelson B Bolyard Organization: Network Security Services User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre MIME-Version: 1.0 To: Nicolas Williams References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> In-Reply-To: <20081203225301.GS22970@Sun.COM> Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Nicolas Williams wrote, On 2008-12-03 14:53: > draft-shacham-tls-fast-track-00 claims stateful session resumption as a > motivator for that work. But RFC4507 fixes that problem. > > Are there other motivations for TLS Fast-Track given RFC4507? > > Let's put it another way. If a client and server support both, RFC4507 > and Fast-Track, then: a) a client that chooses RFC4507 will not have an > opportunity to use Fast-Track until the session ticket expires, b) > RFC4507 resumption should be lighter-weight[*] than Fast-Track, so why > would a client prefer to use Fast-Track instead of RFC4507? > > [*] Servers will typically have to perform a symmetric decryption > operation for fast stateless session resumption (RFC4507); clients > and servers also derive new session keys, otherwise that's it. > > Whereas Fast-Track always has a ClientKeyExchange, so there's always > some public key operation in Fast-Track unless PSK is being used. > > As I see it RFC4507 should terminate all interest in Fast-Track. No? Nico (& others in this thread): Why are you citing/discussing RFC 4507 when it has been obsoleted by RFC 5077 ? _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Mon Dec 8 12:33:40 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E56453A67F1; Mon, 8 Dec 2008 12:33:40 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 81B533A67D6 for ; Mon, 8 Dec 2008 12:33:40 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.627 X-Spam-Level: X-Spam-Status: No, score=-5.627 tagged_above=-999 required=5 tests=[AWL=0.419, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lHf-Pu10BZAT for ; Mon, 8 Dec 2008 12:33:39 -0800 (PST) Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id 91BD23A67F1 for ; Mon, 8 Dec 2008 12:33:39 -0800 (PST) Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id mB8KXUfQ009477 for ; Mon, 8 Dec 2008 20:33:30 GMT Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id mB8KXThg024386 for ; Mon, 8 Dec 2008 13:33:29 -0700 (MST) Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id mB8KHXr2003769; Mon, 8 Dec 2008 14:17:34 -0600 (CST) Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id mB8KHVYj003768; Mon, 8 Dec 2008 14:17:31 -0600 (CST) X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f Date: Mon, 8 Dec 2008 14:17:31 -0600 From: Nicolas Williams To: Nelson B Bolyard Message-ID: <20081208201730.GG2463@Sun.COM> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <493D68FB.4060803@bolyard.me> Mime-Version: 1.0 Content-Disposition: inline In-Reply-To: <493D68FB.4060803@bolyard.me> User-Agent: Mutt/1.5.7i Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org On Mon, Dec 08, 2008 at 10:35:39AM -0800, Nelson B Bolyard wrote: > Nico (& others in this thread): > > Why are you citing/discussing RFC 4507 when it has been obsoleted by > RFC 5077 ? Because that's news to me! Thanks for the correction :) _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From jbasrxxjty@afterwork.com Mon Dec 8 18:38:09 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7F6133A6A9E for ; Mon, 8 Dec 2008 18:38:09 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.345 X-Spam-Level: X-Spam-Status: No, score=-4.345 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_HCC=4.295, HELO_EQ_MINDSPRING=0.45, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MINDSPRING=2.2, HOST_EQ_MODEMCABLE=1.368, HTML_FONT_LOW_CONTRAST=0.124, HTML_IMAGE_ONLY_08=1.787, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_83=0.6, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_WEOFFER=0.3, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q0nUl3EHiyAP for ; Mon, 8 Dec 2008 18:38:08 -0800 (PST) Received: from user-12l3u1m.cable.mindspring.com (user-12l3u1m.cable.mindspring.com [69.81.248.54]) by core3.amsl.com (Postfix) with SMTP id BFF143A63EB for ; Mon, 8 Dec 2008 18:38:06 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081209023806.BFF143A63EB@core3.amsl.com> Date: Mon, 8 Dec 2008 18:38:06 -0800 (PST)
Click Here!

What we offer can't be found in any other place, so don't miss it!



and that the material used to spew them is caused by theAuthorities have ordered a complete evacuation for a
insurance coverage.the country turned down the planned reform, which was
From lchmil@amano.com Tue Dec 9 03:55:36 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4D2913A6B12 for ; Tue, 9 Dec 2008 03:55:36 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -28.885 X-Spam-Level: X-Spam-Status: No, score=-28.885 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_EQ_DSL=1.129, HELO_EQ_PL=1.135, HOST_EQ_PL=1.95, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_XBL=3.033, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R+HtbZI2T9yu for ; Tue, 9 Dec 2008 03:55:35 -0800 (PST) Received: from gba154.internetdsl.tpnet.pl (gba154.internetdsl.tpnet.pl [83.12.26.154]) by core3.amsl.com (Postfix) with SMTP id 7AA3B3A6802 for ; Tue, 9 Dec 2008 03:55:33 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081209115534.7AA3B3A6802@core3.amsl.com> Date: Tue, 9 Dec 2008 03:55:33 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From jorge@ahuagerealty.com Tue Dec 9 04:32:23 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6F2FB3A6B18 for ; Tue, 9 Dec 2008 04:32:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.387 X-Spam-Level: X-Spam-Status: No, score=-5.387 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_DHCP=1.398, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_DSL=1.129, HOST_EQ_STATICB=1.372, HTML_FONT_LOW_CONTRAST=0.124, HTML_IMAGE_ONLY_08=1.787, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, URIBL_SC_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XF8Ppdy-yXMy for ; Tue, 9 Dec 2008 04:32:22 -0800 (PST) Received: from static-adsl201-232-12-39.epm.net.co (static-adsl201-232-12-39.epm.net.co [201.232.12.39]) by core3.amsl.com (Postfix) with SMTP id BFF783A6B15 for ; Tue, 9 Dec 2008 04:32:21 -0800 (PST) To: Subject: Your order From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081209123221.BFF783A6B15@core3.amsl.com> Date: Tue, 9 Dec 2008 04:32:21 -0800 (PST)
Click Here!

Don't miss this opportunity!



He turned to his right-hand man, Stanley Druckenmiller, and askedFebruary 14.
therefore he was in a sense attack-proof. He no longer needed to beside of his life but how as a Jew he felt being in Israel today. Tell
From tls-bounces@ietf.org Tue Dec 9 07:03:37 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 500FC28C138; Tue, 9 Dec 2008 07:03:37 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5CAD028C138 for ; Tue, 9 Dec 2008 07:03:35 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.599 X-Spam-Level: X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t8WacGf49x8Q for ; Tue, 9 Dec 2008 07:03:34 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.181]) by core3.amsl.com (Postfix) with ESMTP id 64A4028C114 for ; Tue, 9 Dec 2008 07:03:34 -0800 (PST) Received: from dub-exhub-c302.europe.corp.microsoft.com (65.53.213.92) by DUB-EXGWY-E802.partners.extranet.microsoft.com (10.251.129.2) with Microsoft SMTP Server (TLS) id 8.1.291.1; Tue, 9 Dec 2008 15:03:23 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.1.53]) by DUB-EXHUB-C302.europe.corp.microsoft.com ([65.53.213.92]) with mapi; Tue, 9 Dec 2008 15:03:23 +0000 From: Stefan Santesson To: "tls@ietf.org" Date: Tue, 9 Dec 2008 15:03:10 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclZdEbdklFh9PGWRTi0O1jRcnfKVQAmDdMw Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB57B09FD@EA-EXMSG-C332.europe.corp.microsoft.com> References: <0016364584386e8572045c8e8024@google.com> <200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com> <20081203225301.GS22970@Sun.COM> <493D68FB.4060803@bolyard.me> <20081208201730.GG2463@Sun.COM> In-Reply-To: <20081208201730.GG2463@Sun.COM> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Comments on some points made here. On the revocation issue: For that reason we cache and pre-fetch CRLs upon expire, and if that is not good enough we can use OCSP. In particular Lightweight OCSP (RFC 5019) is designed to solve the problems for massive scalable server certificate revocation checking. So caching server certificates still allows a big optimization. Comparing with RFC 5077: There is a considerable difference between fast-track and session resumption by the fact that fast-track is client caching and client initiated while session resumption requires server side caching per client. This and other differences mentioned makes a fast-track solution very useful also in situations where session resumption is not a realistic alternative. Cached parameters: Fast-Track lists a lot of parameters that are cached and hashed. I'm happy with only hashing the server cert chain. Does anyone have a strong wish to add anything else? Stefan Santesson Senior Program Manager Windows Security, Standards _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Tue Dec 9 08:38:24 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 451BA28C0F5; Tue, 9 Dec 2008 08:38:24 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3E9D73A6B27 for ; Tue, 9 Dec 2008 08:38:23 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.503 X-Spam-Level: X-Spam-Status: No, score=-6.503 tagged_above=-999 required=5 tests=[AWL=0.096, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RuGR9y2A+AAV for ; Tue, 9 Dec 2008 08:38:22 -0800 (PST) Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by core3.amsl.com (Postfix) with ESMTP id 435EB3A6B08 for ; Tue, 9 Dec 2008 08:38:22 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.33,741,1220227200"; d="scan'208";a="115644181" Received: from sj-dkim-4.cisco.com ([171.71.179.196]) by sj-iport-1.cisco.com with ESMTP; 09 Dec 2008 16:38:17 +0000 Received: from sj-core-2.cisco.com (sj-core-2.cisco.com [171.71.177.254]) by sj-dkim-4.cisco.com (8.12.11/8.12.11) with ESMTP id mB9GcH1V015823; Tue, 9 Dec 2008 08:38:17 -0800 Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-2.cisco.com (8.13.8/8.13.8) with ESMTP id mB9GcH3B029690; Tue, 9 Dec 2008 16:38:17 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 9 Dec 2008 08:38:16 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Tue, 9 Dec 2008 08:37:30 -0800 Message-ID: In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB57B09FD@EA-EXMSG-C332.europe.corp.microsoft.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclZdEbdklFh9PGWRTi0O1jRcnfKVQAmDdMwAAPtuFA= References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com><20081203225301.GS22970@Sun.COM> <493D68FB.4060803@bolyard.me><20081208201730.GG2463@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB57B09FD@EA-EXMSG-C332.europe.corp.microsoft.com> From: "Joseph Salowey (jsalowey)" To: "Stefan Santesson" , X-OriginalArrivalTime: 09 Dec 2008 16:38:16.0949 (UTC) FILETIME=[89841A50:01C95A1C] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1709; t=1228840697; x=1229704697; c=relaxed/simple; s=sjdkim4002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20RE=3A=20[TLS]=20TLS=20Fast-Track=20resurrected? |Sender:=20; bh=wP+kzAsIVMsCGQ7q5gQ9RuKf8P3SlLLAITlgJwBV3J0=; b=fT8C8BVtwFyd/6ovPmtSZB6aZKuanPfyzrcgmPX6qbqilECeXNYGayKYTF 6WWhHbWjc8j7KtE2fuBqjorVbEbiBTjZW9MXsdIbQyrc0D6Ellk4IccSIus+ IGk+9Cel6P; Authentication-Results: sj-dkim-4; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim4002 verified; ); Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > -----Original Message----- > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On > Behalf Of Stefan Santesson > Sent: Tuesday, December 09, 2008 7:03 AM > To: tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Comments on some points made here. > > On the revocation issue: > For that reason we cache and pre-fetch CRLs upon expire, and > if that is not good enough we can use OCSP. In particular > Lightweight OCSP (RFC 5019) is designed to solve the problems > for massive scalable server certificate revocation checking. > So caching server certificates still allows a big optimization. > > Comparing with RFC 5077: > There is a considerable difference between fast-track and > session resumption by the fact that fast-track is client > caching and client initiated while session resumption > requires server side caching per client. This and other > differences mentioned makes a fast-track solution very useful > also in situations where session resumption is not a > realistic alternative. > > Cached parameters: > Fast-Track lists a lot of parameters that are cached and > hashed. I'm happy with only hashing the server cert chain. > Does anyone have a strong wish to add anything else? > [Joe] I'd like to see a way to avoid the trusted CA list. Ideally the client would be able to signal that it is not at all interested in this information. > > Stefan Santesson > Senior Program Manager > Windows Security, Standards > > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From mjmavarro@aena.es Tue Dec 9 08:45:19 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6D8473A6916 for ; Tue, 9 Dec 2008 08:45:19 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.346 X-Spam-Level: X-Spam-Status: No, score=-4.346 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_DHCP=1.398, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G4kRVP9rh2+f for ; Tue, 9 Dec 2008 08:45:19 -0800 (PST) Received: from 12-219-178-97.client.mchsi.com (12-219-178-97.client.mchsi.com [12.219.178.97]) by core3.amsl.com (Postfix) with SMTP id 66A233A686C for ; Tue, 9 Dec 2008 08:45:17 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081209164518.66A233A686C@core3.amsl.com> Date: Tue, 9 Dec 2008 08:45:17 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From mohanan@altuwairqi.com Wed Dec 10 10:06:53 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8CBDD3A677E for ; Wed, 10 Dec 2008 10:06:53 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -22.842 X-Spam-Level: X-Spam-Status: No, score=-22.842 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_EQ_JP=1.244, HTML_FONT_LOW_CONTRAST=0.124, HTML_IMAGE_ONLY_08=1.787, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i2IhyUe1EJ5w for ; Wed, 10 Dec 2008 10:06:52 -0800 (PST) Received: from amashin.co.jp (unknown [190.25.205.242]) by core3.amsl.com (Postfix) with SMTP id C861E3A6847 for ; Wed, 10 Dec 2008 10:06:50 -0800 (PST) To: Subject: Delivery Status Notification From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081210180650.C861E3A6847@core3.amsl.com> Date: Wed, 10 Dec 2008 10:06:50 -0800 (PST)
Click Here!

Look inside to find more about these wonderful things!



1958 - Nikita Khrushchev became Premier of the SovietYou cannot force ideas. Successful ideas are the result
there is absolutely no justification whatever forsaid that party colleagues had been "lured by office"
From lyl@139gz.com Wed Dec 10 12:31:09 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 137373A6BB5 for ; Wed, 10 Dec 2008 12:31:09 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -18.924 X-Spam-Level: X-Spam-Status: No, score=-18.924 tagged_above=-999 required=5 tests=[BAYES_95=3, FH_RELAY_NODNS=1.451, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c2y2ytL+TasQ for ; Wed, 10 Dec 2008 12:31:08 -0800 (PST) Received: from alum.rpi.edu (unknown [189.60.144.215]) by core3.amsl.com (Postfix) with SMTP id 3CFCD3A6BB6 for ; Wed, 10 Dec 2008 12:30:51 -0800 (PST) To: Subject: RE: Message From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081210203053.3CFCD3A6BB6@core3.amsl.com> Date: Wed, 10 Dec 2008 12:30:51 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Thu Dec 11 00:45:03 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2A46C3A6925; Thu, 11 Dec 2008 00:45:03 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DF3FD3A6925 for ; Thu, 11 Dec 2008 00:45:01 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.599 X-Spam-Level: X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UOZQvdNJ4b1K for ; Thu, 11 Dec 2008 00:45:01 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.181]) by core3.amsl.com (Postfix) with ESMTP id E388F3A67DF for ; Thu, 11 Dec 2008 00:45:00 -0800 (PST) Received: from DUB-EXHUB-C301.europe.corp.microsoft.com (65.53.213.91) by DUB-EXGWY-E802.partners.extranet.microsoft.com (10.251.129.2) with Microsoft SMTP Server (TLS) id 8.1.291.1; Thu, 11 Dec 2008 08:44:54 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.1.53]) by DUB-EXHUB-C301.europe.corp.microsoft.com ([65.53.213.91]) with mapi; Thu, 11 Dec 2008 08:44:53 +0000 From: Stefan Santesson To: "Joseph Salowey (jsalowey)" , "tls@ietf.org" Date: Thu, 11 Dec 2008 08:44:31 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclZdEbdklFh9PGWRTi0O1jRcnfKVQAmDdMwAAPtuFAAU7vOsA== Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB5BBBE4B@EA-EXMSG-C332.europe.corp.microsoft.com> References: <0016364584386e8572045c8e8024@google.com><200811261546.mAQFkXYC012389@fs4113.wdf.sap.corp><9F11911AED01D24BAA1C2355723C3D321AB4EB6E03@EA-EXMSG-C332.europe.corp.microsoft.com><20081203225301.GS22970@Sun.COM> <493D68FB.4060803@bolyard.me><20081208201730.GG2463@Sun.COM> <9F11911AED01D24BAA1C2355723C3D321AB57B09FD@EA-EXMSG-C332.europe.corp.microsoft.com> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > -----Original Message----- > From: Joseph Salowey (jsalowey) [mailto:jsalowey@cisco.com] > Sent: den 9 december 2008 17:38 > To: Stefan Santesson; tls@ietf.org > Subject: RE: [TLS] TLS Fast-Track resurrected? > > > > Cached parameters: > > Fast-Track lists a lot of parameters that are cached and > > hashed. I'm happy with only hashing the server cert chain. > > Does anyone have a strong wish to add anything else? > > > [Joe] I'd like to see a way to avoid the trusted CA list. Ideally the > client would be able to signal that it is not at all interested in this > information. I think this can be solved automatically. The client only need to hash the server certificate, without the path, to indicate that it is capable of using and validating this certificate. The response from the server, if granting the client request, is to omit sending the whole path. This works both if the client is using the path originally offered by the server, or if the client is validating the server certificate through an alternative path. The question I have still is if there is anything else, more than the actual server certificate, that is worth including among the hashed parameters. Stefan Santesson Senior Program Manager Windows Security, Standards _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 10:47:52 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6896528C1D4; Thu, 11 Dec 2008 10:47:52 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7F9F828C18E for ; Thu, 11 Dec 2008 10:47:50 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.565 X-Spam-Level: X-Spam-Status: No, score=-5.565 tagged_above=-999 required=5 tests=[AWL=0.684, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y4uuaeJpSkPz for ; Thu, 11 Dec 2008 10:47:49 -0800 (PST) Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 3BA0828C0E2 for ; Thu, 11 Dec 2008 10:47:49 -0800 (PST) Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id mBBIlded013765 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 11 Dec 2008 19:47:39 +0100 (MET) From: Martin Rex Message-Id: <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> To: stefans@microsoft.com (Stefan Santesson) Date: Thu, 11 Dec 2008 19:47:38 +0100 (MET) In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB5BBBE4B@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 11, 8 08:44:31 am MIME-Version: 1.0 X-Scanner: Virus Scanner virwal05 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Stefan Santesson wrote: > > > -----Original Message----- > > From: Joseph Salowey (jsalowey) [mailto:jsalowey@cisco.com] > > > > [Joe] I'd like to see a way to avoid the trusted CA list. Ideally the > > client would be able to signal that it is not at all interested in this > > information. > > The client only need to hash the server certificate, without the path, > to indicate that it is capable of using and validating this certificate. What Joe seems to be asking for is the caching of the certificate_authorities list from the CertificateRequest message (the only "trusted CA list" that gets transferred during a regular full SSL/TLS handshake when SSL client cert authentication is requested/offered by the server. > > The response from the server, if granting the client request, is to omit > sending the whole path. Ouch -- please NO, don't do this. The server should either send the whole chain of certs according to the SSL/TLS specs or, if some kind of fast-track caching is going to be used, omit all certificates. Features and strategies of the PKI certificate path validation engine is outside of the scope of the TLS handshake, the client is not required to use the exact path that the server sends. And for simplicity of the design of a fast-track extension, the protocol elements that the client caches (and the server may then omit from the handshake) should be exactly as they originally appeared on the wire. > > The question I have still is if there is anything else, more than the > actual server certificate, that is worth including among the hashed > parameters. As I indicated, with much simpler TLS-extension you can easily extend the list of static (server) parameters that the client can cache and the server can omit from the handshake. (Actually, it would even be possible for the client to send along a hash of his own forward certification chain and the server could signal in the server hello extension that he does already have that information and the client may omit the client certificate chain in his ClientCertificate handshake message.) The existing fast-track I-D approach is IMHO overkill for the task at hand. A simpler approach that defines the list and tags for a fast-track client hello extension, the contents of the server hello extension that tells the client the server will try to omit data from the handshake and replacement markers for the data that the server actually omits from the regular handshake messages will be sufficient. This allows client and servers to add support for fast-tracking particular (static) data from a full TLS handshake whenever they feel like it with a minimal impact on the existing codebase. If the client doesn't announce a tag for a particular piece of data from a previous full handshake with a server, the server is not allowed to omit it from the handshake and the client does not need to modify the parsing of the handshake message (in order to recognize the omission tag instead of the normal payload). If the server doesn't recognize some of the tagged hashes from the client, it can simply ignore them. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 11:54:25 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8C1FC3A6817; Thu, 11 Dec 2008 11:54:25 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D946D3A6817 for ; Thu, 11 Dec 2008 11:54:24 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0iQho5jjTjSd for ; Thu, 11 Dec 2008 11:54:24 -0800 (PST) Received: from sasl.smtp.pobox.com (a-sasl-quonix.sasl.smtp.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id ECE343A67FC for ; Thu, 11 Dec 2008 11:54:23 -0800 (PST) Received: from localhost.localdomain (unknown [127.0.0.1]) by b-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTP id 84D0B18805 for ; Thu, 11 Dec 2008 14:54:16 -0500 (EST) Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by b-sasl-quonix.sasl.smtp.pobox.com (Postfix) with ESMTPSA id 2B35718800 for ; Thu, 11 Dec 2008 14:54:15 -0500 (EST) Message-ID: <49416FFE.2040407@pobox.com> Date: Thu, 11 Dec 2008 11:54:38 -0800 From: Mike User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: tls@ietf.org References: <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> In-Reply-To: <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> X-Pobox-Relay-ID: 7DDB7CB6-C7BD-11DD-AA4B-F83E113D384A-38729857!a-sasl-quonix.pobox.com Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Martin, There are a few problems with your approach (below). First is the use of hashes because if both the client and server need to calculate them, there needs to be a negotiation as to what hash function to use. Instead, let the server specify an identifier (which could be a hash, or something else), and have the client regurgitate it upon reconnecting. This avoids the need for hash agility. Second, it's not a good idea to have a single extension modify the TLS handshake in more than one way. A cached_server_certificate extension would make the server Certificate message optional, but otherwise change nothing else about the handshake. I outlined how this extension would work in a previous message. Third, not every cache-able piece of data is optimally handled in this way. For example, the server Diffie-Hellman parameters could be specified as being one of the groups from RFCs 2409, 3526, or 5114, or a custom group. You would need a specialized extension to handle the details, and since the ServerKeyExchange message would be modified (omit 'p' and 'g'), you would want it to be done in its own extension according to the second point above. And as an added bonus, you could make use of the 'q' value where available, further speeding up the handshake for DHE cipher suites. Mike > As I indicated, with much simpler TLS-extension you can easily extend > the list of static (server) parameters that the client can cache and the > server can omit from the handshake. (Actually, it would even be possible > for the client to send along a hash of his own forward certification > chain and the server could signal in the server hello extension that > he does already have that information and the client may omit the > client certificate chain in his ClientCertificate handshake message.) > > > The existing fast-track I-D approach is IMHO overkill for the task > at hand. A simpler approach that defines the list and tags > for a fast-track client hello extension, the contents of the > server hello extension that tells the client the server will try > to omit data from the handshake and replacement markers for the > data that the server actually omits from the regular handshake > messages will be sufficient. This allows client and servers > to add support for fast-tracking particular (static) data > from a full TLS handshake whenever they feel like it with > a minimal impact on the existing codebase. > > If the client doesn't announce a tag for a particular piece > of data from a previous full handshake with a server, the server > is not allowed to omit it from the handshake and the client > does not need to modify the parsing of the handshake > message (in order to recognize the omission tag instead > of the normal payload). > > If the server doesn't recognize some of the tagged hashes from > the client, it can simply ignore them. > > -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 12:45:43 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 600933A69F1; Thu, 11 Dec 2008 12:45:43 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8C4CD3A69F1 for ; Thu, 11 Dec 2008 12:45:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.596 X-Spam-Level: X-Spam-Status: No, score=-10.596 tagged_above=-999 required=5 tests=[AWL=0.003, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id appSt-9OWxrh for ; Thu, 11 Dec 2008 12:45:41 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.191]) by core3.amsl.com (Postfix) with ESMTP id 49D483A657C for ; Thu, 11 Dec 2008 12:45:41 -0800 (PST) Received: from dub-exhub-c302.europe.corp.microsoft.com (65.53.213.92) by DUB-EXGWY-E801.partners.extranet.microsoft.com (10.251.129.1) with Microsoft SMTP Server (TLS) id 8.1.291.1; Thu, 11 Dec 2008 20:45:33 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.1.53]) by DUB-EXHUB-C302.europe.corp.microsoft.com ([65.53.213.92]) with mapi; Thu, 11 Dec 2008 20:45:34 +0000 From: Stefan Santesson To: "martin.rex@sap.com" Date: Thu, 11 Dec 2008 20:45:33 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclbwP2diFc8Ww54T7OgAxnGIwX+8QAD5w6w Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> References: <9F11911AED01D24BAA1C2355723C3D321AB5BBBE4B@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 11, 8 08:44:31 am <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> In-Reply-To: <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Martin, It seems that you totally misunderstood what I was saying. > Ouch -- please NO, don't do this. The server should either send > the whole chain of certs according to the SSL/TLS specs or, if some > kind > of fast-track caching is going to be used, omit all certificates. ... is exactly what I proposed. > Features and strategies of the PKI certificate path validation engine > is outside of the scope of the TLS handshake, the client is not > required > to use the exact path that the server sends. ... is also exactly what I propose > And for simplicity of the design of a fast-track extension, the > protocol elements that the client caches (and the server may then > omit from the handshake) should be exactly as they originally appeared > on the wire. Well, the server certificate is in my proposal is hashed exactly as I appears on the wire. There is no need to hash anything but the server certificate. For the rest I would agree with Mike, I would like to avoid a general full flexible model here, unless it is needed which I don't believe it is. Stefan Santesson Senior Program Manager Windows Security, Standards > -----Original Message----- > From: Martin Rex [mailto:Martin.Rex@sap.com] > Sent: den 11 december 2008 19:48 > To: Stefan Santesson > Cc: jsalowey@cisco.com; tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Stefan Santesson wrote: > > > > > -----Original Message----- > > > From: Joseph Salowey (jsalowey) [mailto:jsalowey@cisco.com] > > > > > > [Joe] I'd like to see a way to avoid the trusted CA list. Ideally > the > > > client would be able to signal that it is not at all interested in > this > > > information. > > > > The client only need to hash the server certificate, without the > path, > > to indicate that it is capable of using and validating this > certificate. > > What Joe seems to be asking for is the caching of the > certificate_authorities > list from the CertificateRequest message (the only "trusted CA list" > that > gets transferred during a regular full SSL/TLS handshake when > SSL client cert authentication is requested/offered by the server. > > > > > The response from the server, if granting the client request, is to > omit > > sending the whole path. > > Ouch -- please NO, don't do this. The server should either send > the whole chain of certs according to the SSL/TLS specs or, if some > kind > of fast-track caching is going to be used, omit all certificates. > > Features and strategies of the PKI certificate path validation engine > is outside of the scope of the TLS handshake, the client is not > required > to use the exact path that the server sends. > > And for simplicity of the design of a fast-track extension, the > protocol elements that the client caches (and the server may then > omit from the handshake) should be exactly as they originally appeared > on the wire. > > > > > The question I have still is if there is anything else, more than the > > actual server certificate, that is worth including among the hashed > > parameters. > > As I indicated, with much simpler TLS-extension you can easily extend > the list of static (server) parameters that the client can cache and > the > server can omit from the handshake. (Actually, it would even be > possible > for the client to send along a hash of his own forward certification > chain and the server could signal in the server hello extension that > he does already have that information and the client may omit the > client certificate chain in his ClientCertificate handshake message.) > > > The existing fast-track I-D approach is IMHO overkill for the task > at hand. A simpler approach that defines the list and tags > for a fast-track client hello extension, the contents of the > server hello extension that tells the client the server will try > to omit data from the handshake and replacement markers for the > data that the server actually omits from the regular handshake > messages will be sufficient. This allows client and servers > to add support for fast-tracking particular (static) data > from a full TLS handshake whenever they feel like it with > a minimal impact on the existing codebase. > > If the client doesn't announce a tag for a particular piece > of data from a previous full handshake with a server, the server > is not allowed to omit it from the handshake and the client > does not need to modify the parsing of the handshake > message (in order to recognize the omission tag instead > of the normal payload). > > If the server doesn't recognize some of the tagged hashes from > the client, it can simply ignore them. > > -Martin > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 15:14:49 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 692453A6ACD; Thu, 11 Dec 2008 15:14:49 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DAC653A6ACD for ; Thu, 11 Dec 2008 15:14:48 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.511 X-Spam-Level: X-Spam-Status: No, score=-6.511 tagged_above=-999 required=5 tests=[AWL=0.088, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qiyhINW-apbi for ; Thu, 11 Dec 2008 15:14:47 -0800 (PST) Received: from sj-iport-2.cisco.com (sj-iport-2.cisco.com [171.71.176.71]) by core3.amsl.com (Postfix) with ESMTP id BA9F83A6A99 for ; Thu, 11 Dec 2008 15:14:47 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.36,207,1228089600"; d="scan'208";a="114487722" Received: from sj-dkim-4.cisco.com ([171.71.179.196]) by sj-iport-2.cisco.com with ESMTP; 11 Dec 2008 23:14:42 +0000 Received: from sj-core-2.cisco.com (sj-core-2.cisco.com [171.71.177.254]) by sj-dkim-4.cisco.com (8.12.11/8.12.11) with ESMTP id mBBNEfsi032542; Thu, 11 Dec 2008 15:14:41 -0800 Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-2.cisco.com (8.13.8/8.13.8) with ESMTP id mBBNEfHP024490; Thu, 11 Dec 2008 23:14:41 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 11 Dec 2008 15:14:41 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Thu, 11 Dec 2008 15:14:06 -0800 Message-ID: In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclbwP2diFc8Ww54T7OgAxnGIwX+8QAD5w6wAATtGDA= References: <9F11911AED01D24BAA1C2355723C3D321AB5BBBE4B@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 11, 8 08:44:31 am <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> From: "Joseph Salowey (jsalowey)" To: "Stefan Santesson" , X-OriginalArrivalTime: 11 Dec 2008 23:14:41.0832 (UTC) FILETIME=[3F3CBA80:01C95BE6] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=6244; t=1229037281; x=1229901281; c=relaxed/simple; s=sjdkim4002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20RE=3A=20[TLS]=20TLS=20Fast-Track=20resurrected? |Sender:=20; bh=xM6w8nUBMKgYxbMYBcqW97Pl4x1ymAFRQQyZY+PnN7M=; b=iyP0TuWmggr13q36pOpjd95K7XFSCGFaYbR+91iEY2rzAexQhuSzi7VgUk xk1ninzHiI8iIk1Xg5rdHMk5DxNjOVyMqbhhmwYYhLw0DwlVcqGIw9b4TPeV KnoRy824Nr; Authentication-Results: sj-dkim-4; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim4002 verified; ); Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org I was referring to the CA list that may be sent by the server in the certificate request struct { ClientCertificateType certificate_types<1..2^8-1>; DistinguishedName certificate_authorities<0..2^16-1>; } CertificateRequest; In some cases this list can be quite long. There are also many cases where the client is not interested in this information. Ideally the client could state that it is not interested in this information so it would not be sent. It would probably also be useful for the client to provide indication of information that it has cached and the server would send the list if an update was necessary. Joe > -----Original Message----- > From: Stefan Santesson [mailto:stefans@microsoft.com] > Sent: Thursday, December 11, 2008 12:46 PM > To: martin.rex@sap.com > Cc: Joseph Salowey (jsalowey); tls@ietf.org > Subject: RE: [TLS] TLS Fast-Track resurrected? > > Martin, > > It seems that you totally misunderstood what I was saying. > > > Ouch -- please NO, don't do this. The server should either > send the > > whole chain of certs according to the SSL/TLS specs or, if > some kind > > of fast-track caching is going to be used, omit all certificates. > > ... is exactly what I proposed. > > > Features and strategies of the PKI certificate path > validation engine > > is outside of the scope of the TLS handshake, the client is not > > required to use the exact path that the server sends. > > ... is also exactly what I propose > > > > And for simplicity of the design of a fast-track extension, the > > protocol elements that the client caches (and the server > may then omit > > from the handshake) should be exactly as they originally > appeared on > > the wire. > > Well, the server certificate is in my proposal is hashed > exactly as I appears on the wire. There is no need to hash > anything but the server certificate. > > For the rest I would agree with Mike, I would like to avoid a > general full flexible model here, unless it is needed which I > don't believe it is. > > > > Stefan Santesson > Senior Program Manager > Windows Security, Standards > > > > -----Original Message----- > > From: Martin Rex [mailto:Martin.Rex@sap.com] > > Sent: den 11 december 2008 19:48 > > To: Stefan Santesson > > Cc: jsalowey@cisco.com; tls@ietf.org > > Subject: Re: [TLS] TLS Fast-Track resurrected? > > > > Stefan Santesson wrote: > > > > > > > -----Original Message----- > > > > From: Joseph Salowey (jsalowey) [mailto:jsalowey@cisco.com] > > > > > > > > [Joe] I'd like to see a way to avoid the trusted CA > list. Ideally > > the > > > > client would be able to signal that it is not at all > interested in > > this > > > > information. > > > > > > The client only need to hash the server certificate, without the > > path, > > > to indicate that it is capable of using and validating this > > certificate. > > > > What Joe seems to be asking for is the caching of the > > certificate_authorities list from the CertificateRequest > message (the > > only "trusted CA list" > > that > > gets transferred during a regular full SSL/TLS handshake when SSL > > client cert authentication is requested/offered by the server. > > > > > > > > The response from the server, if granting the client > request, is to > > omit > > > sending the whole path. > > > > Ouch -- please NO, don't do this. The server should either > send the > > whole chain of certs according to the SSL/TLS specs or, if > some kind > > of fast-track caching is going to be used, omit all certificates. > > > > Features and strategies of the PKI certificate path > validation engine > > is outside of the scope of the TLS handshake, the client is not > > required to use the exact path that the server sends. > > > > And for simplicity of the design of a fast-track extension, the > > protocol elements that the client caches (and the server > may then omit > > from the handshake) should be exactly as they originally > appeared on > > the wire. > > > > > > > > The question I have still is if there is anything else, more than > > > the actual server certificate, that is worth including among the > > > hashed parameters. > > > > As I indicated, with much simpler TLS-extension you can > easily extend > > the list of static (server) parameters that the client can > cache and > > the server can omit from the handshake. (Actually, it > would even be > > possible for the client to send along a hash of his own forward > > certification chain and the server could signal in the server hello > > extension that he does already have that information and the client > > may omit the client certificate chain in his ClientCertificate > > handshake message.) > > > > > > The existing fast-track I-D approach is IMHO overkill for > the task at > > hand. A simpler approach that defines the list and tags for a > > fast-track client hello extension, the contents of the server hello > > extension that tells the client the server will try to omit > data from > > the handshake and replacement markers for the data that the server > > actually omits from the regular handshake > > messages will be sufficient. This allows client and servers > > to add support for fast-tracking particular (static) data > from a full > > TLS handshake whenever they feel like it with a minimal > impact on the > > existing codebase. > > > > If the client doesn't announce a tag for a particular piece of data > > from a previous full handshake with a server, the server is not > > allowed to omit it from the handshake and the client does > not need to > > modify the parsing of the handshake message (in order to > recognize the > > omission tag instead of the normal payload). > > > > If the server doesn't recognize some of the tagged hashes from the > > client, it can simply ignore them. > > > > -Martin > > > > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 16:15:26 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3729F3A6B15; Thu, 11 Dec 2008 16:15:26 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7569C28C0E7 for ; Thu, 11 Dec 2008 16:15:25 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.641 X-Spam-Level: X-Spam-Status: No, score=-5.641 tagged_above=-999 required=5 tests=[AWL=0.608, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jTESRAlQAQfa for ; Thu, 11 Dec 2008 16:15:23 -0800 (PST) Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 6B5AF3A6AF0 for ; Thu, 11 Dec 2008 16:15:23 -0800 (PST) Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id mBC0FEWn012273 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Dec 2008 01:15:14 +0100 (MET) From: Martin Rex Message-Id: <200812120015.mBC0FDmc021798@fs4113.wdf.sap.corp> To: mike-list@pobox.com (Mike) Date: Fri, 12 Dec 2008 01:15:13 +0100 (MET) In-Reply-To: <49416FFE.2040407@pobox.com> from "Mike" at Dec 11, 8 11:54:38 am MIME-Version: 1.0 X-Scanner: Virus Scanner virwal05 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Mike wrote: > > There are a few problems with your approach (below). First is the use > of hashes because if both the client and server need to calculate them, > there needs to be a negotiation as to what hash function to use. Instead, > let the server specify an identifier (which could be a hash, or something > else), and have the client regurgitate it upon reconnecting. This avoids > the need for hash agility. You already solved that non-problem yourself: If an identifier that is (cryptographically) unrelated to the cached information is sufficient, then we will NOT NEED hash agility and be just fine with SHA1 (which is a requirement for a lot of things including the SSLv3 -> TLS 1.1 PRFs. > > Second, it's not a good idea to have a single extension modify the TLS > handshake in more than one way. A cached_server_certificate extension > would make the server Certificate message optional, but otherwise change > nothing else about the handshake. I outlined how this extension would > work in a previous message. Just the opposite. A simple and generic extension can be reused quite easily, and will result in less complexity, less code and less bugs and be more attractive to implementors. I don't like the idea of dropping the entire handshake message, because it will require more code changes, even require major redesign on some existing SSL/TLS state machines, for *NO* benefit. If the task is to cache the Server Certificate (chain), then the solution should do just that -- omit the Server Certificate Chain from the Handshake if the client suggest it and the server determines a match -- but do NOT drop the entire Handshake message because this would change the entire handshake process. > > Third, not every cache-able piece of data is optimally handled in this > way. For example, the server Diffie-Hellman parameters could be specified > as being one of the groups from RFCs 2409, 3526, or 5114, or a custom > group. You would need a specialized extension to handle the details, and > since the ServerKeyExchange message would be modified (omit 'p' and 'g'), > you would want it to be done in its own extension according to the second > point above. And as an added bonus, you could make use of the 'q' value > where available, further speeding up the handshake for DHE cipher suites. Come on, apply your own creativity. You can expand the list to contain 3 pieces of information per entry instead of just two if that suits you better: - a tag (that indicates which information from the handshake the client already has) - a tag that indicates how that information is identified (hash or identifier or whathaveyou) - the hash, identifier or whathaveyou Why should we require 10 individual TLS extension where a single one could solve all of the problems. I'm puzzled why so many proposals for TLS extensions suggest to massively change the (flow or sequence) of the SSL/TLS handshake messages when none of the problems that they're trying to solve has anything to do with the flow or the sequence of these handshake messages? If there is no urgent need to add, remove or reorder TLS handshake messages in order to add some feature, then DON'T DO IT. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 16:29:28 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 78DCF3A6AD4; Thu, 11 Dec 2008 16:29:28 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 13ED028C124 for ; Thu, 11 Dec 2008 16:29:27 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.702 X-Spam-Level: X-Spam-Status: No, score=-5.702 tagged_above=-999 required=5 tests=[AWL=0.547, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9zsQYDKF9PVf for ; Thu, 11 Dec 2008 16:29:26 -0800 (PST) Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id EDC533A696E for ; Thu, 11 Dec 2008 16:29:25 -0800 (PST) Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id mBC0TG7C023684 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Dec 2008 01:29:16 +0100 (MET) From: Martin Rex Message-Id: <200812120029.mBC0TFKj022743@fs4113.wdf.sap.corp> To: stefans@microsoft.com (Stefan Santesson) Date: Fri, 12 Dec 2008 01:29:15 +0100 (MET) In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 11, 8 08:45:33 pm MIME-Version: 1.0 X-Scanner: Virus Scanner virwal08 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Stefan Santesson wrote: > > It seems that you totally misunderstood what I was saying. I replied to what you wrote. It could be that you meant something else. > > Well, the server certificate is in my proposal is hashed exactly > as I appears on the wire. There is no need to hash anything but the > server certificate. Nope, that is wrong. IF we talk about caching, then it is about not sending in a repeated handshake that was sent in a previous handshake. If the client would send only the hash of the server certificate and the server would omit the entire chain, then this would significantly change the entire handshake. Imagine that the the admin of the server had for some reason changed, corrupted or removed one of the servers CA certificates (but not the servers certificate), then you would suddenly see a different behaviour between clients that were using fast-track and those that would do a full handshake, because the latter would fail because of the servers changed configuration. If the motivation is to do caching of static information from the full SSL/TLS handshake, then one should focus on doing exactly that, and not do unnecessary other changes that will have subtle non-deterministic side effects. > > For the rest I would agree with Mike, I would like to avoid a general > full flexible model here, unless it is needed which I don't believe it is. I don't think that I understand what model you are refering to. The existing fast-track document suggests a complex massive change of the entire handshake protocol and is therefore an all-or-nothing approach with a huge impact on every TLS implementation, it is not extensible to fast-track static information from other TLS extensions, and may, in fact be mutually exclusive with many other TLS extensions. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From mcorral@analyticaintl.com Thu Dec 11 19:13:48 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4F6D23A67D6 for ; Thu, 11 Dec 2008 19:13:48 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -8.34 X-Spam-Level: X-Spam-Status: No, score=-8.34 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fDgs-GOYE8HY for ; Thu, 11 Dec 2008 19:13:48 -0800 (PST) Received: from 201-15-157-136.paemt704.dsl.brasiltelecom.net.br (201-15-157-136.paemt704.dsl.brasiltelecom.net.br [201.15.157.136]) by core3.amsl.com (Postfix) with SMTP id 04C783A6774 for ; Thu, 11 Dec 2008 19:13:46 -0800 (PST) To: Subject: Delivery Status Notification From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081212031347.04C783A6774@core3.amsl.com> Date: Thu, 11 Dec 2008 19:13:46 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Thu Dec 11 19:41:56 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C3F9F3A6902; Thu, 11 Dec 2008 19:41:56 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D14193A6902 for ; Thu, 11 Dec 2008 19:41:55 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3sr+Ce2JVkiB for ; Thu, 11 Dec 2008 19:41:54 -0800 (PST) Received: from sasl.smtp.pobox.com (a-sasl-fastnet.sasl.smtp.pobox.com [207.106.133.19]) by core3.amsl.com (Postfix) with ESMTP id 9D9993A67EA for ; Thu, 11 Dec 2008 19:41:53 -0800 (PST) Received: from localhost.localdomain (unknown [127.0.0.1]) by a-sasl-fastnet.sasl.smtp.pobox.com (Postfix) with ESMTP id 5E5CD860BC for ; Thu, 11 Dec 2008 22:41:45 -0500 (EST) Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-sasl-fastnet.sasl.smtp.pobox.com (Postfix) with ESMTPSA id EE63E860BB for ; Thu, 11 Dec 2008 22:41:44 -0500 (EST) Message-ID: <4941DD8A.8040007@pobox.com> Date: Thu, 11 Dec 2008 19:42:02 -0800 From: Mike User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: tls@ietf.org References: <200812120015.mBC0FDmc021798@fs4113.wdf.sap.corp> In-Reply-To: <200812120015.mBC0FDmc021798@fs4113.wdf.sap.corp> X-Pobox-Relay-ID: CC45930A-C7FE-11DD-81A2-5720C92D7133-38729857!a-sasl-fastnet.pobox.com Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Martin Rex wrote: > Mike wrote: >> There are a few problems with your approach (below). First is the use >> of hashes because if both the client and server need to calculate them, >> there needs to be a negotiation as to what hash function to use. Instead, >> let the server specify an identifier (which could be a hash, or something >> else), and have the client regurgitate it upon reconnecting. This avoids >> the need for hash agility. > > You already solved that non-problem yourself: > > If an identifier that is (cryptographically) unrelated to the cached > information is sufficient, then we will NOT NEED hash agility and > be just fine with SHA1 (which is a requirement for a lot of things > including the SSLv3 -> TLS 1.1 PRFs. I'm confused -- are you attributing that last paragraph to me? I don't remember writing it if I did. But although I agree with the fact that SHA-1 should be fine, you will see future requirements saying your software MUST NOT use SHA-1 just as you see that happening with MD5 now. They won't care that it's only being used for its compression property. Also if you go back to Stefan's original message, he suggested adding hash agility. That's why I addressed it. As I stated above, you can avoid it altogether by allowing the server to send an opaque value that the client caches and returns upon reconnecting. >> Second, it's not a good idea to have a single extension modify the TLS >> handshake in more than one way. A cached_server_certificate extension >> would make the server Certificate message optional, but otherwise change >> nothing else about the handshake. I outlined how this extension would >> work in a previous message. > > Just the opposite. A simple and generic extension can be reused > quite easily, and will result in less complexity, less code and > less bugs and be more attractive to implementors. As you can guess, I totally disagree. In UNIX, the designers declared that "everything is a file!" and were very happy with their generic interface of open, lseek, read, write, and close. Sorry, but in the real world you need all the extra stuff that's been relegated to the ioctl function so you can actually eject a CDROM, etc. > I don't like the idea of dropping the entire handshake message, because > it will require more code changes, even require major redesign on some > existing SSL/TLS state machines, for *NO* benefit. I'm OK with this. In my own software it would require similar effort to allow for a skipped server Certificate message, or just an empty list, so it didn't seem important. Thanks for pointing this out. >> Third, not every cache-able piece of data is optimally handled in this >> way. For example, the server Diffie-Hellman parameters could be specified >> as being one of the groups from RFCs 2409, 3526, or 5114, or a custom >> group. You would need a specialized extension to handle the details, and >> since the ServerKeyExchange message would be modified (omit 'p' and 'g'), >> you would want it to be done in its own extension according to the second >> point above. And as an added bonus, you could make use of the 'q' value >> where available, further speeding up the handshake for DHE cipher suites. > > Come on, apply your own creativity. You can expand the list > to contain 3 pieces of information per entry instead of just two > if that suits you better: > > - a tag (that indicates which information from the handshake the > client already has) > - a tag that indicates how that information is identified > (hash or identifier or whathaveyou) > - the hash, identifier or whathaveyou I don't see how this addresses what I said above.... > Why should we require 10 individual TLS extension where a single > one could solve all of the problems. We're talking about one for sure (server cert. caching), and one maybe (trusted CA list in CertificateRequest). They are pure optimizations. The idea in my third point above is more than just a pure optimization, but adds new functionality. Bundling it into fast-track doesn't make sense. (I'm not going to pursue drafting a proposal myself, but would implement it if it ever became a standard.) > I'm puzzled why so many proposals for TLS extensions suggest to massively > change the (flow or sequence) of the SSL/TLS handshake messages when none > of the problems that they're trying to solve has anything to do with > the flow or the sequence of these handshake messages? I'm puzzled why you think I was suggesting that? I thought that making the server Certificate optional in the fast-track handshake would be easy to implement because the only data point I have is my own code. You pointed out that it would be better to keep the message, but just leave the list of certificates empty. I totally agree that that's a better solution since it has fewer changes. That's why we discuss ideas as a group. > If there is no urgent need to add, remove or reorder TLS handshake > messages in order to add some feature, then DON'T DO IT. No disagreement there. Mike _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Thu Dec 11 20:06:44 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A07673A687D; Thu, 11 Dec 2008 20:06:44 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8711C3A687D for ; Thu, 11 Dec 2008 20:06:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.518 X-Spam-Level: X-Spam-Status: No, score=-6.518 tagged_above=-999 required=5 tests=[AWL=0.081, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NP-bEFnRMfEX for ; Thu, 11 Dec 2008 20:06:41 -0800 (PST) Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by core3.amsl.com (Postfix) with ESMTP id A24C73A6774 for ; Thu, 11 Dec 2008 20:06:41 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.36,208,1228089600"; d="scan'208";a="117187579" Received: from sj-dkim-3.cisco.com ([171.71.179.195]) by sj-iport-1.cisco.com with ESMTP; 12 Dec 2008 04:06:35 +0000 Received: from sj-core-1.cisco.com (sj-core-1.cisco.com [171.71.177.237]) by sj-dkim-3.cisco.com (8.12.11/8.12.11) with ESMTP id mBC46ZGL014738 for ; Thu, 11 Dec 2008 20:06:35 -0800 Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-1.cisco.com (8.13.8/8.13.8) with ESMTP id mBC46ZJR018721 for ; Fri, 12 Dec 2008 04:06:35 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Thu, 11 Dec 2008 20:06:35 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Thu, 11 Dec 2008 20:06:22 -0800 Message-ID: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: TLS Minutes from IETF 73 Thread-Index: AclcDv5pAPJ2XZB9S5Guf76lTs5XFQ== From: "Joseph Salowey (jsalowey)" To: X-OriginalArrivalTime: 12 Dec 2008 04:06:35.0762 (UTC) FILETIME=[065A5D20:01C95C0F] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=200; t=1229054795; x=1229918795; c=relaxed/simple; s=sjdkim3002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20TLS=20Minutes=20from=20IETF=2073 |Sender:=20; bh=4XeDJnF5njgUZZSgIuC3jC2Tza6w+/00g4mQzWjuzzQ=; b=YanXSEP6SmypiJWyZfF2aVv9pyc/SOjpj9YKlTzdpNH2W1T+wo0IBw9eLC Pb8MnyRqqXcRnPsMIwnRl85uhRDBpY+SYSjAPzXJnqqyqLeH0JKXXazLtO3H cwXBPksMO4; Authentication-Results: sj-dkim-3; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim3002 verified; ); Subject: [TLS] TLS Minutes from IETF 73 X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Thanks to Paul Hoffman the TLS minutes from IETF 73 are available at http://www.ietf.org/proceedings/08nov/minutes/tls.txt. Please let me know if you have any corrections or additions. Joe _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Fri Dec 12 00:19:45 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC6443A6AD6; Fri, 12 Dec 2008 00:19:45 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 749363A6AD6 for ; Fri, 12 Dec 2008 00:19:45 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.596 X-Spam-Level: X-Spam-Status: No, score=-10.596 tagged_above=-999 required=5 tests=[AWL=0.003, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CDh9wiDrXS+j for ; Fri, 12 Dec 2008 00:19:44 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.181]) by core3.amsl.com (Postfix) with ESMTP id F1C853A6A9C for ; Fri, 12 Dec 2008 00:19:43 -0800 (PST) Received: from DUB-EXHUB-C303.europe.corp.microsoft.com (65.53.213.93) by DUB-EXGWY-E802.partners.extranet.microsoft.com (10.251.129.2) with Microsoft SMTP Server (TLS) id 8.1.291.1; Fri, 12 Dec 2008 08:19:36 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.1.53]) by DUB-EXHUB-C303.europe.corp.microsoft.com ([65.53.213.93]) with mapi; Fri, 12 Dec 2008 08:19:36 +0000 From: Stefan Santesson To: Mike , "tls@ietf.org" Date: Fri, 12 Dec 2008 08:19:32 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclcC5+E6EqXTRlbT7OSPWtJaJZZtwAJbKHg Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB5CB501C@EA-EXMSG-C332.europe.corp.microsoft.com> References: <200812120015.mBC0FDmc021798@fs4113.wdf.sap.corp> <4941DD8A.8040007@pobox.com> In-Reply-To: <4941DD8A.8040007@pobox.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Mike, At a second thought I think you are right about hash agility. The function of the hash is to create an identifier of something that is previously trusted. Su yes, I think hash agility is overkill. But it might be useful to use hash anyway. We do have usages of e.g. SHA-1 and even MD5 in protocols where we don't care to provide hash agility because it has no security implication. So it could work here as well. An advantage with a hash relative to an opaque blob is that it can be recomputed when needed and does not need storing. Stefan Santesson Senior Program Manager Windows Security, Standards > -----Original Message----- > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of > Mike > Sent: den 12 december 2008 04:42 > To: tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Martin Rex wrote: > > Mike wrote: > >> There are a few problems with your approach (below). First is the > use > >> of hashes because if both the client and server need to calculate > them, > >> there needs to be a negotiation as to what hash function to use. > Instead, > >> let the server specify an identifier (which could be a hash, or > something > >> else), and have the client regurgitate it upon reconnecting. This > avoids > >> the need for hash agility. > > > > You already solved that non-problem yourself: > > > > If an identifier that is (cryptographically) unrelated to the cached > > information is sufficient, then we will NOT NEED hash agility and > > be just fine with SHA1 (which is a requirement for a lot of things > > including the SSLv3 -> TLS 1.1 PRFs. > > I'm confused -- are you attributing that last paragraph to me? I don't > remember writing it if I did. But although I agree with the fact that > SHA-1 should be fine, you will see future requirements saying your > software MUST NOT use SHA-1 just as you see that happening with MD5 > now. > They won't care that it's only being used for its compression property. > > Also if you go back to Stefan's original message, he suggested adding > hash > agility. That's why I addressed it. As I stated above, you can avoid > it > altogether by allowing the server to send an opaque value that the > client > caches and returns upon reconnecting. > > >> Second, it's not a good idea to have a single extension modify the > TLS > >> handshake in more than one way. A cached_server_certificate > extension > >> would make the server Certificate message optional, but otherwise > change > >> nothing else about the handshake. I outlined how this extension > would > >> work in a previous message. > > > > Just the opposite. A simple and generic extension can be reused > > quite easily, and will result in less complexity, less code and > > less bugs and be more attractive to implementors. > > As you can guess, I totally disagree. In UNIX, the designers declared > that > "everything is a file!" and were very happy with their generic > interface of > open, lseek, read, write, and close. Sorry, but in the real world you > need > all the extra stuff that's been relegated to the ioctl function so you > can > actually eject a CDROM, etc. > > > I don't like the idea of dropping the entire handshake message, > because > > it will require more code changes, even require major redesign on > some > > existing SSL/TLS state machines, for *NO* benefit. > > I'm OK with this. In my own software it would require similar effort > to > allow for a skipped server Certificate message, or just an empty list, > so > it didn't seem important. Thanks for pointing this out. > > >> Third, not every cache-able piece of data is optimally handled in > this > >> way. For example, the server Diffie-Hellman parameters could be > specified > >> as being one of the groups from RFCs 2409, 3526, or 5114, or a > custom > >> group. You would need a specialized extension to handle the > details, and > >> since the ServerKeyExchange message would be modified (omit 'p' and > 'g'), > >> you would want it to be done in its own extension according to the > second > >> point above. And as an added bonus, you could make use of the 'q' > value > >> where available, further speeding up the handshake for DHE cipher > suites. > > > > Come on, apply your own creativity. You can expand the list > > to contain 3 pieces of information per entry instead of just two > > if that suits you better: > > > > - a tag (that indicates which information from the handshake the > > client already has) > > - a tag that indicates how that information is identified > > (hash or identifier or whathaveyou) > > - the hash, identifier or whathaveyou > > I don't see how this addresses what I said above.... > > > Why should we require 10 individual TLS extension where a single > > one could solve all of the problems. > > We're talking about one for sure (server cert. caching), and one maybe > (trusted CA list in CertificateRequest). They are pure optimizations. > The > idea in my third point above is more than just a pure optimization, but > adds new functionality. Bundling it into fast-track doesn't make > sense. > (I'm not going to pursue drafting a proposal myself, but would > implement it > if it ever became a standard.) > > > I'm puzzled why so many proposals for TLS extensions suggest to > massively > > change the (flow or sequence) of the SSL/TLS handshake messages when > none > > of the problems that they're trying to solve has anything to do with > > the flow or the sequence of these handshake messages? > > I'm puzzled why you think I was suggesting that? I thought that making > the > server Certificate optional in the fast-track handshake would be easy > to > implement because the only data point I have is my own code. You > pointed > out that it would be better to keep the message, but just leave the > list of > certificates empty. I totally agree that that's a better solution > since it > has fewer changes. That's why we discuss ideas as a group. > > > If there is no urgent need to add, remove or reorder TLS handshake > > messages in order to add some feature, then DON'T DO IT. > > No disagreement there. > > Mike > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Fri Dec 12 02:35:43 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8D8613A696A; Fri, 12 Dec 2008 02:35:43 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 680D33A696A for ; Fri, 12 Dec 2008 02:35:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.597 X-Spam-Level: X-Spam-Status: No, score=-10.597 tagged_above=-999 required=5 tests=[AWL=0.002, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qN6O9O8gsrfL for ; Fri, 12 Dec 2008 02:35:41 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.181]) by core3.amsl.com (Postfix) with ESMTP id 3095D3A684D for ; Fri, 12 Dec 2008 02:35:41 -0800 (PST) Received: from DUB-EXHUB-C301.europe.corp.microsoft.com (65.53.213.91) by DUB-EXGWY-E802.partners.extranet.microsoft.com (10.251.129.2) with Microsoft SMTP Server (TLS) id 8.1.291.1; Fri, 12 Dec 2008 10:35:33 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.1.53]) by DUB-EXHUB-C301.europe.corp.microsoft.com ([65.53.213.91]) with mapi; Fri, 12 Dec 2008 10:35:33 +0000 From: Stefan Santesson To: "martin.rex@sap.com" Date: Fri, 12 Dec 2008 10:35:30 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: Aclb8MZGq9FDiNavSP+nkwgtd3wrRgAO+Jsg Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB5CB5175@EA-EXMSG-C332.europe.corp.microsoft.com> References: <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 11, 8 08:45:33 pm <200812120029.mBC0TFKj022743@fs4113.wdf.sap.corp> In-Reply-To: <200812120029.mBC0TFKj022743@fs4113.wdf.sap.corp> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Martin, In line, Stefan Santesson Senior Program Manager Windows Security, Standards > -----Original Message----- > From: Martin Rex [mailto:Martin.Rex@sap.com] > Sent: den 12 december 2008 01:29 > To: Stefan Santesson > Cc: martin.rex@sap.com; jsalowey@cisco.com; tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Stefan Santesson wrote: > > > > It seems that you totally misunderstood what I was saying. > > I replied to what you wrote. It could be that you meant something > else. > I'm afraid you didn't. It might be that you misunderstood what I was saying :) > > > > Well, the server certificate is in my proposal is hashed exactly > > as I appears on the wire. There is no need to hash anything but the > > server certificate. > > Nope, that is wrong. > > IF we talk about caching, then it is about not sending in a repeated > handshake that was sent in a previous handshake. > In the original fast-track yes, but that does not have to be so. If we only cache the certificate, we would do a new handshake except the server would not send its server certificate. > If the client would send only the hash of the server certificate > and the server would omit the entire chain, then this would > significantly change the entire handshake. > Not at all, the client and server have all chances to resolve that situation. > Imagine that the the admin of the server had for some reason changed, > corrupted or removed one of the servers CA certificates (but not the > servers certificate), then you would suddenly see a different behaviour > between clients that were using fast-track and those that would do > a full handshake, because the latter would fail because of the > servers changed configuration. > And why would they fail? I sense a common misunderstanding about PKI here. The list of CA certificates provided by the server is not authoritative in any way. It is simply the best guess of what the client need in order to successfully validate the server certificate. The client may at its own discretion use a completely different set of CA certificate to validate the server certificate. The only information the server needs in order to know that the client already have, and is capable of validating, the server certificate, is a hash of that server certificate. > If the motivation is to do caching of static information from > the full SSL/TLS handshake, then one should focus on doing > exactly that, and not do unnecessary other changes that will > have subtle non-deterministic side effects. > I don't believe we have any non-deterministic side effects. > > > > > For the rest I would agree with Mike, I would like to avoid a general > > full flexible model here, unless it is needed which I don't believe > it is. > > > I don't think that I understand what model you are refering to. > The one you expressed in a previous mail: "As I indicated, with much simpler TLS-extension you can easily extend the list of static (server) parameters that the client can cache and the server can omit from the handshake. (Actually, it would even be possible for the client to send along a hash of his own forward certification chain and the server could signal in the server hello extension that he does already have that information and the client may omit the client certificate chain in his ClientCertificate handshake message.)" > The existing fast-track document suggests a complex massive change > of the entire handshake protocol and is therefore an all-or-nothing > approach with a huge impact on every TLS implementation, it is > not extensible to fast-track static information from other TLS > extensions, > and may, in fact be mutually exclusive with many other TLS extensions. > Here we fully agree again. I'm after something much simpler than the original fast-track. > > -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Fri Dec 12 08:03:27 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 166FA3A6870; Fri, 12 Dec 2008 08:03:27 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 257173A6870 for ; Fri, 12 Dec 2008 08:03:26 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -5.751 X-Spam-Level: X-Spam-Status: No, score=-5.751 tagged_above=-999 required=5 tests=[AWL=0.498, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zSphwya4UYlG for ; Fri, 12 Dec 2008 08:03:25 -0800 (PST) Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id A94833A67F7 for ; Fri, 12 Dec 2008 08:03:24 -0800 (PST) Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id mBCG3DSn029926 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 12 Dec 2008 17:03:13 +0100 (MET) From: Martin Rex Message-Id: <200812121603.mBCG3CSZ022895@fs4113.wdf.sap.corp> To: stefans@microsoft.com (Stefan Santesson) Date: Fri, 12 Dec 2008 17:03:12 +0100 (MET) In-Reply-To: <9F11911AED01D24BAA1C2355723C3D321AB5CB5175@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 12, 8 10:35:30 am MIME-Version: 1.0 X-Scanner: Virus Scanner virwal07 X-SAP: out Cc: tls@ietf.org Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list Reply-To: martin.rex@sap.com List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Stefan Santesson wrote: > > > > > Well, the server certificate is in my proposal is hashed exactly > > > as I appears on the wire. There is no need to hash anything but the > > > server certificate. > > > > Nope, that is wrong. > > > > IF we talk about caching, then it is about not sending in a repeated > > handshake that was sent in a previous handshake. > > In the original fast-track yes, but that does not have to be so. > If we only cache the certificate, we would do a new handshake except > the server would not send its server certificate. I see potential pitfalls with that approach and therefore I don't like it. Only in case that the client would always and unconditionally ignore all chain certificates following the server certificate when performing certificate path validation, then this approach would reliably lead to the same behaviour for the initial and the fast-tracked handshake. However, this is unlikely to be generally true and much too easy to get wrong in an implementation (and will not show in the kind of interop tests that people normally do). I would really prefer if "fast-track" would be only about re-using (aka caching) information from a original full TLS handshake in order to cut down on the data traffic of repeated full handshakes (assuming that the much quicker&cheaper existing SSL/TLS session resumption is not an option). Using a hash about the exact representation of the data as an identifier for the data to be omitted from a fast-tracked full TLS handshake is the most reliable/robust approach. If the hash doesn't match, the server will send the original data instead and the client can update his cache. If an identifier unrelated to the actual data on-the-wire is used, then client and server have no proof they're really refering to exactly the same data. If the is/gets out-of-sync for whatever reason, the fast-tracked handshake using data-unrelated identifiers will fail, and the client will have to (a) retry and (b) apply heuristics whether a failure could be related to out-of-sync data references by the unrelated identifier and the client will have to OMIT the fast-track proposal from the next handshake in order to recover -- otherwise the client will be stuck in an endless error loop. Using a hash derived from the on-the-wire data as an identifier, the recovery will always be automatic, never cause any handshake failures and the client can blindly assert the fast-track identifiers in every client hello, this will never impair recovery from situations where the server's configuration was unexpectedly changed or the clients cache got corrupted. (well, the exact behaviour with respect to client cache corruption depends on when the client computes the hash value over the cached data that it sends in the fast-track hello extension). I *personally* don't have any scenarios where the "benefit" of a fast-track extension will actually be worthwile (worth the effort). In case that others have/know such scenarios and these do involve small pieces of hardware (instead of PC-style equipment), then having a quite reliable scheme of recovery after a blackout, power interruption, hard reset or factory-default-reset might be worth considering. > > > If the client would send only the hash of the server certificate > > and the server would omit the entire chain, then this would > > significantly change the entire handshake. > > Not at all, the client and server have all chances to resolve that situation. It DOES change the handshake. It WILL change the result of the server certificate path validation if the client uses the chain certificates provided by a server during an original full SSL handshake. Picture this: - original full SSL handshake, server sends inadequate, incorrect or defective chain certificates. The client caches all received certs (server cert plus chain certs), but the clients certificate path validation doesn't currently use the server-supplied chain certs and succeeds the TLS handshake and caches *ALL* the received certs. - all future full SSL handshakes are fast-tracked, but the client sends only the hash/identifier of the servers certificate - at some point, the servers chain certificates are fixed - client doesn't realize that the servers chain certificates have changed and can not update his cache because it is still fast-tracking with the hash/identifier for the servers cert only - something about the clients configuration is changed so that for successful verification it will suddenly need the servers chain certificates. Because the inadequate/incorrect or defective chain certs are still cached along with the correct server cert, the verify now fails. However, since the servers certificate has not changed, the fast-track handshake will not be able to reocover automatically at this point. The client will either have to flush the CORRECT server cert from his cache or deliberately omit the fast-track extension from the handshake in order to recover. I strongly prefer to use reliable caching over hinting&assumptions for a fast-track TLS extension, with an high probability that an original full TLS handshake and a fast-tracked full handshake will result in the exact same behaviour. The use of hinting (using unrelated identifiers) instead of hashes derived from the on-the-wire data or the use of hashes over only a fraction of the data that is to be omitted can easily jeopardize the robustness of fast-track, so it should be avoided where possible. > > > If the motivation is to do caching of static information from > > the full SSL/TLS handshake, then one should focus on doing > > exactly that, and not do unnecessary other changes that will > > have subtle non-deterministic side effects. > > > > I don't believe we have any non-deterministic side effects. It is going to behave non-determinstic for the consumer of the technology, who is going to observe that after some change of his servers configuration, a fraction of the clients (from different vendors) are suddenly unable to connect while others don't seem to have problems, and reset/reboot of the clients fixes some and breaks others. Of course, it was a server configuration error, but diagnosing the cause is difficult if the clients show a seemingly random (aka non-deterministic) behaviour because the implementors didn't think about the consequences of their implementation stategies of a half-baked protocol that provides too many options. The purpose of standardizing a protocol is to provide an amount of certainty that most independent implementations are going to behave in a similar, robust and predictable fashion. So if we add the possibility for caching of static data from the original full TLS handshake, we should design it in a simple, generic and robust fashion so that it can be reused/extended for every piece of information in the full TLS hanshake, including any TLS extensions. That is what good standards are about. IMHO. > > > The existing fast-track document suggests a complex massive change > > of the entire handshake protocol and is therefore an all-or-nothing > > approach with a huge impact on every TLS implementation, it is > > not extensible to fast-track static information from other TLS > > extensions, > > and may, in fact be mutually exclusive with many other TLS extensions. > > > > Here we fully agree again. > I'm after something much simpler than the original fast-track. I really appreciate that you mention this. But it seems that I'm failing to convey my thoughts and concerns about the original and newly proposed design elements and features in a sufficiently comprehensible fashion. -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From ntnn@alfuttaim.ae Fri Dec 12 09:52:05 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 17D0A3A6870 for ; Fri, 12 Dec 2008 09:52:05 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -30.643 X-Spam-Level: X-Spam-Status: No, score=-30.643 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_ALMOST_IP=5.417, FH_HOST_ALMOST_IP=1.889, HELO_DYNAMIC_DHCP=1.398, HELO_EQ_DSL=1.129, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HELO_EQ_DSL_3=1.022, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5ICr0VukbXyh for ; Fri, 12 Dec 2008 09:52:05 -0800 (PST) Received: from dsl-244-121-246.telkomadsl.co.za (dsl-244-121-246.telkomadsl.co.za [41.244.121.246]) by core3.amsl.com (Postfix) with SMTP id EB8383A68A2 for ; Fri, 12 Dec 2008 09:52:01 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081212175202.EB8383A68A2@core3.amsl.com> Date: Fri, 12 Dec 2008 09:52:01 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From mateossian@3bd.com Fri Dec 12 12:25:08 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5E9173A6A7B for ; Fri, 12 Dec 2008 12:25:08 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -15.558 X-Spam-Level: X-Spam-Status: No, score=-15.558 tagged_above=-999 required=5 tests=[BAYES_60=1, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_PL=1.135, HOST_EQ_PL=1.95, HTML_FONT_LOW_CONTRAST=0.124, HTML_IMAGE_ONLY_08=1.787, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5, RAZOR2_CHECK=0.5, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5WZiIHnavYev for ; Fri, 12 Dec 2008 12:25:07 -0800 (PST) Received: from host-89-228-40-188.elk.mm.pl (host-89-228-40-188.elk.mm.pl [89.228.40.188]) by core3.amsl.com (Postfix) with SMTP id 835CB3A68D5 for ; Fri, 12 Dec 2008 12:25:06 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081212202506.835CB3A68D5@core3.amsl.com> Date: Fri, 12 Dec 2008 12:25:06 -0800 (PST)
Go to site!

You'll tap any woman you want



Saint Lucia.States (CIS).
From tls-bounces@ietf.org Fri Dec 12 12:57:43 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A304C28C0EF; Fri, 12 Dec 2008 12:57:43 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E4FBF28C0EF for ; Fri, 12 Dec 2008 12:57:42 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BTkkVN347JPZ for ; Fri, 12 Dec 2008 12:57:42 -0800 (PST) Received: from smtpauth21.prod.mesa1.secureserver.net (smtpauth21.prod.mesa1.secureserver.net [64.202.165.38]) by core3.amsl.com (Postfix) with SMTP id 2D0143A6B1B for ; Fri, 12 Dec 2008 12:57:42 -0800 (PST) Received: (qmail 27146 invoked from network); 12 Dec 2008 20:57:35 -0000 Received: from unknown (64.202.165.38) by smtpauth21.prod.mesa1.secureserver.net (64.202.165.38) with ESMTP; 12 Dec 2008 20:57:35 -0000 Message-ID: <4942CFEB.5050909@bolyard.me> Date: Fri, 12 Dec 2008 12:56:11 -0800 From: Nelson B Bolyard Organization: Network Security Services User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre MIME-Version: 1.0 To: tls@ietf.org References: <9F11911AED01D24BAA1C2355723C3D321AB5BBBE4B@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 11, 8 08:44:31 am <200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> In-Reply-To: Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Joseph Salowey (jsalowey) wrote, on 2008-12-11 15:14 PST: > I was referring to the CA list that may be sent by the server in the > certificate request > > struct { > ClientCertificateType certificate_types<1..2^8-1>; > DistinguishedName certificate_authorities<0..2^16-1>; > } CertificateRequest; > > In some cases this list can be quite long. Indeed, there has been (and may still be) at least one server product that always tries to send the entire CertificateRequest in a single TLS record, even when it's longer than 16KB. :-/ > There are also many cases where the client is not interested in this > information. Ideally the client could state that it is not interested in > this information so it would not be sent. How about a client hello extension that says "Don't ask me to do client authentication with a cert, because I can't." ? The protocol already assumes that the client can do client auth. If that was not so, I would suggest a client hello extension saying "I CAN do client authentication with a cert", because that would be the exception rather than the rule. _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Fri Dec 12 13:13:43 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 25E3E3A68B5; Fri, 12 Dec 2008 13:13:43 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A81903A6938 for ; Fri, 12 Dec 2008 13:13:41 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.142 X-Spam-Level: X-Spam-Status: No, score=-2.142 tagged_above=-999 required=5 tests=[AWL=-0.458, BAYES_00=-2.599, J_CHICKENPOX_15=0.6, SARE_MILLIONSOF=0.315] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ho1Ov0A5-wR7 for ; Fri, 12 Dec 2008 13:13:40 -0800 (PST) Received: from sasl.smtp.pobox.com (a-sasl-fastnet.sasl.smtp.pobox.com [207.106.133.19]) by core3.amsl.com (Postfix) with ESMTP id B0D503A68B4 for ; Fri, 12 Dec 2008 13:13:39 -0800 (PST) Received: from localhost.localdomain (unknown [127.0.0.1]) by a-sasl-fastnet.sasl.smtp.pobox.com (Postfix) with ESMTP id 5CBF486552 for ; Fri, 12 Dec 2008 16:13:32 -0500 (EST) Received: from [192.168.1.8] (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-sasl-fastnet.sasl.smtp.pobox.com (Postfix) with ESMTPSA id E532F86550 for ; Fri, 12 Dec 2008 16:13:31 -0500 (EST) Message-ID: <4942D40A.60901@pobox.com> Date: Fri, 12 Dec 2008 13:13:46 -0800 From: Mike User-Agent: Thunderbird 2.0.0.16 (Windows/20080708) MIME-Version: 1.0 To: tls@ietf.org References: <200812121603.mBCG3CSZ022895@fs4113.wdf.sap.corp> In-Reply-To: <200812121603.mBCG3CSZ022895@fs4113.wdf.sap.corp> X-Pobox-Relay-ID: BAF8DFA6-C891-11DD-91AA-5720C92D7133-38729857!a-sasl-fastnet.pobox.com Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset="us-ascii"; Format="flowed" Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > If an identifier unrelated to the actual data on-the-wire is used, > then client and server have no proof they're really refering to > exactly the same data. If the is/gets out-of-sync for whatever > reason, the fast-tracked handshake using data-unrelated identifiers > will fail, and the client will have to (a) retry and (b) apply > heuristics whether a failure could be related to out-of-sync > data references by the unrelated identifier and the client will > have to OMIT the fast-track proposal from the next handshake in > order to recover -- otherwise the client will be stuck in an > endless error loop. This is a good argument for hashing. But then the question becomes which hash function to use. I'm sure that today MD5 would cause concern, though for this purpose there's no need for a cryptographic hash function. You could argue that SHA-1 would be acceptable today. But what about in 2 years, 5 years, or more? > I *personally* don't have any scenarios where the "benefit" of a > fast-track extension will actually be worthwile (worth the effort). The best example I have is the www.etrade.com server. Around the time of the opening bell on Wall Street (9:30am Eastern time zone), you can imagine that thousands/millions of customers log in to watch the market. E*Trade only supports HTTPS, not vanilla HTTP, so every single connection uses TLS, and so every day at roughly the same time, they need to establish new sessions for all these clients. Server cert. caching would eliminate possibly a couple kB per connection, which could be substantial when packed into such a short time frame. > So if we add the possibility for caching of static data from the > original full TLS handshake, we should design it in a simple, > generic and robust fashion so that it can be reused/extended > for every piece of information in the full TLS hanshake, including > any TLS extensions. That is what good standards are about. IMHO. As a counter-example, I'll again point to the server Diffie-Hellman parameters. In order to cache that, you only want to cache p and g, not Ys. This would therefore not fit the "generic" method you are advocating -- information about the specific message needs to be taken into account. Mike _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Fri Dec 12 13:37:11 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 87B463A6889; Fri, 12 Dec 2008 13:37:11 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 65C7A3A6889 for ; Fri, 12 Dec 2008 13:37:10 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.529 X-Spam-Level: X-Spam-Status: No, score=-6.529 tagged_above=-999 required=5 tests=[AWL=0.070, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CgGobOp4xAAL for ; Fri, 12 Dec 2008 13:37:09 -0800 (PST) Received: from sj-iport-2.cisco.com (sj-iport-2.cisco.com [171.71.176.71]) by core3.amsl.com (Postfix) with ESMTP id 64CAA3A63D2 for ; Fri, 12 Dec 2008 13:37:09 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.36,213,1228089600"; d="scan'208";a="114912743" Received: from sj-dkim-1.cisco.com ([171.71.179.21]) by sj-iport-2.cisco.com with ESMTP; 12 Dec 2008 21:37:03 +0000 Received: from sj-core-1.cisco.com (sj-core-1.cisco.com [171.71.177.237]) by sj-dkim-1.cisco.com (8.12.11/8.12.11) with ESMTP id mBCLb3vC017326; Fri, 12 Dec 2008 13:37:03 -0800 Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-1.cisco.com (8.13.8/8.13.8) with ESMTP id mBCLb32l023117; Fri, 12 Dec 2008 21:37:03 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 12 Dec 2008 13:37:02 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Fri, 12 Dec 2008 13:36:14 -0800 Message-ID: In-Reply-To: <4942CFEB.5050909@bolyard.me> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclcnEaGwmXdKc7jQwqr7Wdng+FAvgABKqMg References: <9F11911AED01D24BAA1C2355723C3D321AB5BBBE4B@EA-EXMSG-C332.europe.corp.microsoft.com> from"Stefan Santesson" at Dec 11, 8 08:44:31 am<200812111847.mBBIlcJa001024@fs4113.wdf.sap.corp> <9F11911AED01D24BAA1C2355723C3D321AB5CB4F6A@EA-EXMSG-C332.europe.corp.microsoft.com> <4942CFEB.5050909@bolyard.me> From: "Joseph Salowey (jsalowey)" To: "Nelson B Bolyard" , X-OriginalArrivalTime: 12 Dec 2008 21:37:02.0147 (UTC) FILETIME=[C5018130:01C95CA1] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1847; t=1229117823; x=1229981823; c=relaxed/simple; s=sjdkim1004; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20RE=3A=20[TLS]=20TLS=20Fast-Track=20resurrected? |Sender:=20; bh=BZByjUFHZwf/eaVrsOUlvb5Vl0ZUBoP7Nu3XcWYivW4=; b=t4Rtup/c1Nli3Xoh97OW3ISTwTSoZtz5D2EJHF8G6LXtJHPGuCzB3FSKgk LnOp7Va4VhzvDLfDBhodwcHn0URBqpTWg47hW4r/jrrqlmyjhOgc/9uEN8KO K+HkpEtsfqotWEyIKiLSc7GqRkhAb5bV1fV299ZzjyJQ2j/yu2LO8=; Authentication-Results: sj-dkim-1; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim1004 verified; ); Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > -----Original Message----- > From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On > Behalf Of Nelson B Bolyard > Sent: Friday, December 12, 2008 12:56 PM > To: tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Joseph Salowey (jsalowey) wrote, on 2008-12-11 15:14 PST: > > I was referring to the CA list that may be sent by the > server in the > > certificate request > > > > struct { > > ClientCertificateType certificate_types<1..2^8-1>; > > DistinguishedName certificate_authorities<0..2^16-1>; > > } CertificateRequest; > > > > In some cases this list can be quite long. > > Indeed, there has been (and may still be) at least one server > product that always tries to send the entire > CertificateRequest in a single TLS record, even when it's > longer than 16KB. :-/ > > > There are also many cases where the client is not > interested in this > > information. Ideally the client could state that it is not > interested > > in this information so it would not be sent. > > How about a client hello extension that says "Don't ask me to > do client authentication with a cert, because I can't." ? > [Joe] In some cases the client can do auth, but will only ever have one certificate and will not really be able to do anything with the list except abort if it doesn't have the required cert. > The protocol already assumes that the client can do client > auth. If that was not so, I would suggest a client hello > extension saying "I CAN do client authentication with a > cert", because that would be the exception rather than the rule. > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls > _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From tls-bounces@ietf.org Fri Dec 12 13:45:17 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BB03C28C23D; Fri, 12 Dec 2008 13:45:17 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0199428C23D for ; Fri, 12 Dec 2008 13:45:17 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.533 X-Spam-Level: X-Spam-Status: No, score=-6.533 tagged_above=-999 required=5 tests=[AWL=0.066, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cxFhpqLJGsP5 for ; Fri, 12 Dec 2008 13:45:16 -0800 (PST) Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by core3.amsl.com (Postfix) with ESMTP id 468EB28C23C for ; Fri, 12 Dec 2008 13:45:16 -0800 (PST) X-IronPort-AV: E=Sophos;i="4.36,213,1228089600"; d="scan'208";a="117628618" Received: from sj-dkim-2.cisco.com ([171.71.179.186]) by sj-iport-1.cisco.com with ESMTP; 12 Dec 2008 21:45:10 +0000 Received: from sj-core-3.cisco.com (sj-core-3.cisco.com [171.68.223.137]) by sj-dkim-2.cisco.com (8.12.11/8.12.11) with ESMTP id mBCLjAEq030903; Fri, 12 Dec 2008 13:45:10 -0800 Received: from xbh-sjc-211.amer.cisco.com (xbh-sjc-211.cisco.com [171.70.151.144]) by sj-core-3.cisco.com (8.13.8/8.13.8) with ESMTP id mBCLjAqZ015938; Fri, 12 Dec 2008 21:45:10 GMT Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 12 Dec 2008 13:45:10 -0800 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Date: Fri, 12 Dec 2008 13:44:57 -0800 Message-ID: In-Reply-To: <4942D40A.60901@pobox.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: AclcnoG0qlAQLCA3R9mj3DLB9qTPgAAAyuDA References: <200812121603.mBCG3CSZ022895@fs4113.wdf.sap.corp> <4942D40A.60901@pobox.com> From: "Joseph Salowey (jsalowey)" To: "Mike" , X-OriginalArrivalTime: 12 Dec 2008 21:45:10.0220 (UTC) FILETIME=[E7EB88C0:01C95CA2] DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1861; t=1229118310; x=1229982310; c=relaxed/simple; s=sjdkim2002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20 |Subject:=20RE=3A=20[TLS]=20TLS=20Fast-Track=20resurrected? |Sender:=20; bh=8RD9HUHmiHxEYEYH6tmp3jPfUNOebYY4OGUCaAEk0sw=; b=qdZO/uQa8MfzPNl5ikjX6mk6ZwOfDcfxZr4Lw7ryn6HyCxEFUOqvn20MWG Tah0epatMUzOFhnulBCDazbFs13ls5sBqCv69c/nZQI7fKK97uV3LMHECC3Q oAxC+gtqnt; Authentication-Results: sj-dkim-2; header.From=jsalowey@cisco.com; dkim=pass ( sig from cisco.com/sjdkim2002 verified; ); Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org > > > If an identifier unrelated to the actual data on-the-wire is used, > > then client and server have no proof they're really refering to > > exactly the same data. If the is/gets out-of-sync for whatever > > reason, the fast-tracked handshake using data-unrelated identifiers > > will fail, and the client will have to (a) retry and (b) apply > > heuristics whether a failure could be related to out-of-sync data > > references by the unrelated identifier and the client will have to > > OMIT the fast-track proposal from the next handshake in order to > > recover -- otherwise the client will be stuck in an endless error > > loop. > > This is a good argument for hashing. But then the question > becomes which hash function to use. I'm sure that today MD5 > would cause concern, though for this purpose there's no need > for a cryptographic hash function. You could argue that > SHA-1 would be acceptable today. > But what about in 2 years, 5 years, or more? > [Joe] This illustrates the point that EKR was making at the SAAG meeting in the IETF meeting. This may be a case where a hash function is useful, but the properties of a cryptographic hash function are not needed. He proposed defining a non cryptographic hash function (such as a CRC) for this purpose to clearly delineate between cases that require the properties of a cryptographic hash and those that don't. We typically do a poor job of documenting what properties we need from a hash function (cryptographic or otherwise) so it is often difficult to say how a particular flaw in a hash function effects a particular usage. If you choose to use a hash function you should determine what properties you are relying upon, select an appropriate algorithm and document the required properties. _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From jarvinen@aldebaran.co.uk Fri Dec 12 16:48:21 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B70183A688F for ; Fri, 12 Dec 2008 16:48:21 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -12.572 X-Spam-Level: X-Spam-Status: No, score=-12.572 tagged_above=-999 required=5 tests=[BAYES_80=2, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_VERIZON_P=2.144, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_VERIZON_POOL=1.495, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s7dJ7QYHdAp7 for ; Fri, 12 Dec 2008 16:48:20 -0800 (PST) Received: from pool-71-187-6-5.nwrknj.fios.verizon.net (pool-71-187-6-5.nwrknj.fios.verizon.net [71.187.6.5]) by core3.amsl.com (Postfix) with SMTP id 89A483A68F4 for ; Fri, 12 Dec 2008 16:48:18 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081213004819.89A483A68F4@core3.amsl.com> Date: Fri, 12 Dec 2008 16:48:18 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From nortet@aeronorte.com.br Mon Dec 15 22:43:37 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 290143A68FD for ; Mon, 15 Dec 2008 22:43:37 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -26.93 X-Spam-Level: X-Spam-Status: No, score=-26.93 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OCgzpQUlakgB for ; Mon, 15 Dec 2008 22:43:36 -0800 (PST) Received: from ppp-58-8-188-177.revip2.asianet.co.th (ppp-58-8-188-177.revip2.asianet.co.th [58.8.188.177]) by core3.amsl.com (Postfix) with SMTP id C1D153A687D for ; Mon, 15 Dec 2008 22:43:34 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081216064334.C1D153A687D@core3.amsl.com> Date: Mon, 15 Dec 2008 22:43:34 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From mcraigmile@agp.com Wed Dec 17 03:35:10 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C4C9328C179 for ; Wed, 17 Dec 2008 03:35:10 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -32.789 X-Spam-Level: X-Spam-Status: No, score=-32.789 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_EQ_SK=1.35, HOST_EQ_SK=0.555, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BD3anDJ3Pyw2 for ; Wed, 17 Dec 2008 03:35:10 -0800 (PST) Received: from ama-assn.org (unknown [189.74.71.9]) by core3.amsl.com (Postfix) with SMTP id 593673A6B1C for ; Wed, 17 Dec 2008 03:35:08 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081217113509.593673A6B1C@core3.amsl.com> Date: Wed, 17 Dec 2008 03:35:08 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Wed Dec 17 05:34:15 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 835C028C1F4; Wed, 17 Dec 2008 05:34:15 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1287D28C1FD for ; Wed, 17 Dec 2008 05:34:14 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.455 X-Spam-Level: X-Spam-Status: No, score=-10.455 tagged_above=-999 required=5 tests=[AWL=0.144, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j+gNa-56QWQC for ; Wed, 17 Dec 2008 05:34:08 -0800 (PST) Received: from smtp-dub.microsoft.com (smtp-dub.microsoft.com [213.199.138.191]) by core3.amsl.com (Postfix) with ESMTP id 19FBB28C1E2 for ; Wed, 17 Dec 2008 05:33:06 -0800 (PST) Received: from DUB-EXHUB-C301.europe.corp.microsoft.com (65.53.213.91) by DUB-EXGWY-E801.partners.extranet.microsoft.com (10.251.129.1) with Microsoft SMTP Server (TLS) id 8.1.291.1; Wed, 17 Dec 2008 13:32:53 +0000 Received: from EA-EXMSG-C332.europe.corp.microsoft.com ([169.254.1.53]) by DUB-EXHUB-C301.europe.corp.microsoft.com ([65.53.213.91]) with mapi; Wed, 17 Dec 2008 13:32:53 +0000 From: Stefan Santesson To: "martin.rex@sap.com" Date: Wed, 17 Dec 2008 13:32:56 +0000 Thread-Topic: [TLS] TLS Fast-Track resurrected? Thread-Index: Aclcc0EICG3bR6M2QlKDIPCYHrLTTAD1xE1g Message-ID: <9F11911AED01D24BAA1C2355723C3D321AB5D9E5BB@EA-EXMSG-C332.europe.corp.microsoft.com> References: <9F11911AED01D24BAA1C2355723C3D321AB5CB5175@EA-EXMSG-C332.europe.corp.microsoft.com> from "Stefan Santesson" at Dec 12, 8 10:35:30 am <200812121603.mBCG3CSZ022895@fs4113.wdf.sap.corp> In-Reply-To: <200812121603.mBCG3CSZ022895@fs4113.wdf.sap.corp> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 Cc: "tls@ietf.org" Subject: Re: [TLS] TLS Fast-Track resurrected? X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org Martin, Thank you for taking the time and effort to provide a good and elaborate explanation of your concern. You are making a valid point and I'm first in line to acknowledge the value of not only assuming the perfect world. I do think that the problem you highlight could be auto-recovered in just the way you mention. That is, if a fast-track handshake fails due to failed server certificate validation, the client would automatically flush its cache and reconnect with a normal handshake. The cache would then be updated and functionality restored. However, to provide a full hash of the complete set of omitted data is a very easy principle that could be worth it for just that reason. I would not oppose adapting your proposal in this regard. Stefan Santesson Senior Program Manager Windows Security, Standards > -----Original Message----- > From: Martin Rex [mailto:Martin.Rex@sap.com] > Sent: den 12 december 2008 17:03 > To: Stefan Santesson > Cc: martin.rex@sap.com; jsalowey@cisco.com; tls@ietf.org > Subject: Re: [TLS] TLS Fast-Track resurrected? > > Stefan Santesson wrote: > > > > > > > Well, the server certificate is in my proposal is hashed exactly > > > > as I appears on the wire. There is no need to hash anything but > the > > > > server certificate. > > > > > > Nope, that is wrong. > > > > > > IF we talk about caching, then it is about not sending in a > repeated > > > handshake that was sent in a previous handshake. > > > > In the original fast-track yes, but that does not have to be so. > > If we only cache the certificate, we would do a new handshake except > > the server would not send its server certificate. > > I see potential pitfalls with that approach and therefore I don't like > it. > Only in case that the client would always and unconditionally ignore > all > chain certificates following the server certificate when performing > certificate path validation, then this approach would reliably lead > to the same behaviour for the initial and the fast-tracked handshake. > > However, this is unlikely to be generally true and much too easy to > get wrong in an implementation (and will not show in the kind of > interop tests that people normally do). > > I would really prefer if "fast-track" would be only about re-using > (aka caching) information from a original full TLS handshake in order > to cut down on the data traffic of repeated full handshakes (assuming > that the much quicker&cheaper existing SSL/TLS session resumption > is not an option). > > Using a hash about the exact representation of the data as an > identifier > for the data to be omitted from a fast-tracked full TLS handshake is > the most reliable/robust approach. If the hash doesn't match, the > server will send the original data instead and the client can update > his cache. > > If an identifier unrelated to the actual data on-the-wire is used, > then client and server have no proof they're really refering to > exactly the same data. If the is/gets out-of-sync for whatever > reason, the fast-tracked handshake using data-unrelated identifiers > will fail, and the client will have to (a) retry and (b) apply > heuristics whether a failure could be related to out-of-sync > data references by the unrelated identifier and the client will > have to OMIT the fast-track proposal from the next handshake in > order to recover -- otherwise the client will be stuck in an > endless error loop. > > > Using a hash derived from the on-the-wire data as an identifier, > the recovery will always be automatic, never cause any handshake > failures and the client can blindly assert the fast-track > identifiers in every client hello, this will never impair > recovery from situations where the server's configuration was > unexpectedly changed or the clients cache got corrupted. > (well, the exact behaviour with respect to client cache corruption > depends on when the client computes the hash value over the cached > data > that it sends in the fast-track hello extension). > > > I *personally* don't have any scenarios where the "benefit" of a > fast-track extension will actually be worthwile (worth the effort). > > In case that others have/know such scenarios and these do involve small > pieces of hardware (instead of PC-style equipment), then having > a quite reliable scheme of recovery after a blackout, power > interruption, > hard reset or factory-default-reset might be worth considering. > > > > > > If the client would send only the hash of the server certificate > > > and the server would omit the entire chain, then this would > > > significantly change the entire handshake. > > > > Not at all, the client and server have all chances to resolve that > situation. > > It DOES change the handshake. It WILL change the result of the > server certificate path validation if the client uses the chain > certificates provided by a server during an original full SSL handshake. > > Picture this: > > - original full SSL handshake, server sends inadequate, incorrect > or > defective chain certificates. The client caches all received > certs (server cert plus chain certs), but the clients certificate > path validation doesn't currently use the server-supplied chain > certs > and succeeds the TLS handshake and caches *ALL* the received > certs. > - all future full SSL handshakes are fast-tracked, but the client > sends only the hash/identifier of the servers certificate > - at some point, the servers chain certificates are fixed > - client doesn't realize that the servers chain certificates > have changed and can not update his cache because it is still > fast-tracking with the hash/identifier for the servers cert only > - something about the clients configuration is changed so that > for successful verification it will suddenly need the servers > chain certificates. Because the inadequate/incorrect or > defective > chain certs are still cached along with the correct server cert, > the verify now fails. > > However, since the servers certificate has not changed, the fast-track > handshake will not be able to reocover automatically at this point. > The client will either have to flush the CORRECT server cert from his > cache or deliberately omit the fast-track extension from the handshake > in order to recover. > > > I strongly prefer to use reliable caching over hinting&assumptions > for a fast-track TLS extension, with an high probability that an > original full TLS handshake and a fast-tracked full handshake will > result in the exact same behaviour. > > The use of hinting (using unrelated identifiers) instead of > hashes derived from the on-the-wire data or the use of hashes > over only a fraction of the data that is to be omitted can easily > jeopardize the robustness of fast-track, so it should be avoided > where possible. > > > > > > > If the motivation is to do caching of static information from > > > the full SSL/TLS handshake, then one should focus on doing > > > exactly that, and not do unnecessary other changes that will > > > have subtle non-deterministic side effects. > > > > > > > I don't believe we have any non-deterministic side effects. > > It is going to behave non-determinstic for the consumer of the > technology, who is going to observe that after some change of > his servers configuration, a fraction of the clients (from different > vendors) are suddenly unable to connect while others don't seem > to have problems, and reset/reboot of the clients fixes some > and breaks others. > > Of course, it was a server configuration error, but diagnosing the > cause is difficult if the clients show a seemingly random > (aka non-deterministic) behaviour because the implementors didn't > think about the consequences of their implementation stategies of > a half-baked protocol that provides too many options. > > > The purpose of standardizing a protocol is to provide an amount of > certainty that most independent implementations are going to behave > in a similar, robust and predictable fashion. > > > So if we add the possibility for caching of static data from the > original full TLS handshake, we should design it in a simple, > generic and robust fashion so that it can be reused/extended > for every piece of information in the full TLS hanshake, including > any TLS extensions. That is what good standards are about. IMHO. > > > > > > > > The existing fast-track document suggests a complex massive change > > > of the entire handshake protocol and is therefore an all-or-nothing > > > approach with a huge impact on every TLS implementation, it is > > > not extensible to fast-track static information from other TLS > > > extensions, > > > and may, in fact be mutually exclusive with many other TLS > extensions. > > > > > > > Here we fully agree again. > > I'm after something much simpler than the original fast-track. > > > I really appreciate that you mention this. > > But it seems that I'm failing to convey my thoughts and concerns > about the original and newly proposed design elements and features > in a sufficiently comprehensible fashion. > > > -Martin _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls From morrisonxuy@accedoconsulting.com Wed Dec 17 08:40:15 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5AFED3A6B16 for ; Wed, 17 Dec 2008 08:40:15 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -20.942 X-Spam-Level: X-Spam-Status: No, score=-20.942 tagged_above=-999 required=5 tests=[AWL=-9.762, BAYES_80=2, FH_RELAY_NODNS=1.451, HELO_EQ_JP=1.244, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ov5k4zPePh7C for ; Wed, 17 Dec 2008 08:40:15 -0800 (PST) Received: from aisin-sinwa.co.jp (unknown [189.106.173.101]) by core3.amsl.com (Postfix) with SMTP id 0FCCC3A6863 for ; Wed, 17 Dec 2008 08:40:13 -0800 (PST) To: Subject: Your order From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081217164014.0FCCC3A6863@core3.amsl.com> Date: Wed, 17 Dec 2008 08:40:13 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From lys@all4j.com Thu Dec 18 02:49:08 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 897753A6B40 for ; Thu, 18 Dec 2008 02:49:08 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -11.588 X-Spam-Level: X-Spam-Status: No, score=-11.588 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_EQ_PL=1.135, HELO_MISMATCH_PL=1.448, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CgV+NSrZtcHb for ; Thu, 18 Dec 2008 02:49:01 -0800 (PST) Received: from agora.pl (unknown [87.121.13.199]) by core3.amsl.com (Postfix) with SMTP id AF4143A6B39 for ; Thu, 18 Dec 2008 02:48:59 -0800 (PST) To: Subject: RE: Your inquiry From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081218104900.AF4143A6B39@core3.amsl.com> Date: Thu, 18 Dec 2008 02:48:59 -0800 (PST)
Go to site!
From mmilesi@adinet.com.uy Thu Dec 18 04:41:43 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BA2883A6953 for ; Thu, 18 Dec 2008 04:41:43 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -7.567 X-Spam-Level: X-Spam-Status: No, score=-7.567 tagged_above=-999 required=5 tests=[BAYES_60=1, HELO_DYNAMIC_HCC=4.295, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_SPACE_RATIO=2.219, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b+2phdmXm5Uq for ; Thu, 18 Dec 2008 04:41:43 -0800 (PST) Received: from cpc1-cosh9-0-0-cust182.cos2.cable.ntl.com (cpc1-cosh9-0-0-cust182.cos2.cable.ntl.com [82.25.32.183]) by core3.amsl.com (Postfix) with SMTP id B18FB3A68D4 for ; Thu, 18 Dec 2008 04:41:40 -0800 (PST) To: Subject: Delivery Status Notification (Failure) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081218124141.B18FB3A68D4@core3.amsl.com> Date: Thu, 18 Dec 2008 04:41:40 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From nc@ama-assn.org Thu Dec 18 05:46:43 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E73863A69F0 for ; Thu, 18 Dec 2008 05:46:43 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 0.168 X-Spam-Level: X-Spam-Status: No, score=0.168 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_DYNAMIC_IPADDR2=4.395, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_DK=1.009, HELO_EQ_IP_ADDR=1.119, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_XBL=3.033, RCVD_NUMERIC_HELO=2.067, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H+AaOl85EPDw for ; Thu, 18 Dec 2008 05:46:43 -0800 (PST) Received: from 91.101.8.239.generic-hostname.arrownet.dk (91.101.8.239.generic-hostname.arrownet.dk [91.101.8.239]) by core3.amsl.com (Postfix) with SMTP id 1444D3A69EC for ; Thu, 18 Dec 2008 05:46:41 -0800 (PST) To: Subject: Your order From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081218134642.1444D3A69EC@core3.amsl.com> Date: Thu, 18 Dec 2008 05:46:41 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From kurosawa@aa.isas.ne.jp Thu Dec 18 06:02:55 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 235213A6A01 for ; Thu, 18 Dec 2008 06:02:55 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -7.42 X-Spam-Level: X-Spam-Status: No, score=-7.42 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HELO_EQ_RU=0.595, HOST_EQ_RU=0.875, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MTqxU6SsgSTN for ; Thu, 18 Dec 2008 06:02:49 -0800 (PST) Received: from ppp91-77-43-194.pppoe.mtu-net.ru (ppp91-77-43-194.pppoe.mtu-net.ru [91.77.43.194]) by core3.amsl.com (Postfix) with SMTP id 491DA3A6784 for ; Thu, 18 Dec 2008 06:02:47 -0800 (PST) To: Subject: Re: Order status From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081218140248.491DA3A6784@core3.amsl.com> Date: Thu, 18 Dec 2008 06:02:47 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From mfgvil@adabwafan.com Fri Dec 19 09:27:05 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5484C3A6886 for ; Fri, 19 Dec 2008 09:27:05 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -29.596 X-Spam-Level: X-Spam-Status: No, score=-29.596 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_DHCP=1.398, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gPBiVENF7Ywv for ; Fri, 19 Dec 2008 09:27:04 -0800 (PST) Received: from cm16.kappa114.maxonline.com.sg (cm16.kappa114.maxonline.com.sg [58.182.114.16]) by core3.amsl.com (Postfix) with SMTP id 98A633A6842 for ; Fri, 19 Dec 2008 09:27:03 -0800 (PST) To: Subject: Discount price store: ID 95474 From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081219172703.98A633A6842@core3.amsl.com> Date: Fri, 19 Dec 2008 09:27:03 -0800 (PST) Dear Customer!
Lovers package at discount price!
Discount price store: ID 52860
http://oftendrive.com/

Pfizer is a licensee of the TRUSTe Privacy Program.
© 2001-2008 Pfizer Inc. All rights reserved. From nana@ai.wakwak.com Fri Dec 19 16:16:28 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DEDED3A69E8 for ; Fri, 19 Dec 2008 16:16:28 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -18.123 X-Spam-Level: X-Spam-Status: No, score=-18.123 tagged_above=-999 required=5 tests=[BAYES_60=1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g+GTasLNaqRu for ; Fri, 19 Dec 2008 16:16:28 -0800 (PST) Received: from 200-71-175-13.genericrev.telcel.net.ve (200-71-175-13.genericrev.telcel.net.ve [200.71.175.13]) by core3.amsl.com (Postfix) with SMTP id DD6BC3A677E for ; Fri, 19 Dec 2008 16:16:23 -0800 (PST) To: Subject: I had an accident, come now! From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081220001624.DD6BC3A677E@core3.amsl.com> Date: Fri, 19 Dec 2008 16:16:23 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From lotteohedb@accordhr.com Sat Dec 20 04:36:32 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 84D363A69E8 for ; Sat, 20 Dec 2008 04:36:32 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -14.56 X-Spam-Level: X-Spam-Status: No, score=-14.56 tagged_above=-999 required=5 tests=[BAYES_60=1, FH_RELAY_NODNS=1.451, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7WNKX4GJGy1X for ; Sat, 20 Dec 2008 04:36:32 -0800 (PST) Received: from aamuri.aamu.edu (unknown [93.90.237.46]) by core3.amsl.com (Postfix) with SMTP id 311F13A69CB for ; Sat, 20 Dec 2008 04:36:30 -0800 (PST) To: Subject: We were looking for you! From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081220123631.311F13A69CB@core3.amsl.com> Date: Sat, 20 Dec 2008 04:36:30 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From olga@amb.es Sat Dec 20 12:29:03 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 29B563A695E for ; Sat, 20 Dec 2008 12:29:03 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -35.773 X-Spam-Level: X-Spam-Status: No, score=-35.773 tagged_above=-999 required=5 tests=[BAYES_99=3.5, DNS_FROM_RFC_BOGUSMX=1.482, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_DYNAMIC_HCC=4.295, HELO_DYNAMIC_IPADDR2=4.395, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_BR=0.955, HELO_EQ_DSL=1.129, HELO_EQ_IP_ADDR=1.119, HOST_EQ_BR=1.295, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_NUMERIC_HELO=2.067, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0vSehirN3lFF for ; Sat, 20 Dec 2008 12:29:02 -0800 (PST) Received: from 189.58.42.120.adsl.gvt.net.br (189.58.42.120.adsl.gvt.net.br [189.58.42.120]) by core3.amsl.com (Postfix) with SMTP id 49C413A68FC for ; Sat, 20 Dec 2008 12:29:00 -0800 (PST) To: Subject: Lost my number? ) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081220202901.49C413A68FC@core3.amsl.com> Date: Sat, 20 Dec 2008 12:29:00 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From lotteohedb@accordhr.com Sun Dec 21 12:19:18 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B224A3A680C for ; Sun, 21 Dec 2008 12:19:18 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -7.7 X-Spam-Level: X-Spam-Status: No, score=-7.7 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_SORBS_WEB=0.619, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, URIBL_SC_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eFyF3amNZZNE for ; Sun, 21 Dec 2008 12:19:18 -0800 (PST) Received: from 66-224-71-186.atgi.net (66-224-71-186.atgi.net [66.224.71.186]) by core3.amsl.com (Postfix) with SMTP id 3EC343A67D8 for ; Sun, 21 Dec 2008 12:19:16 -0800 (PST) To: Subject: We reduced prices for these fashion items From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081221201917.3EC343A67D8@core3.amsl.com> Date: Sun, 21 Dec 2008 12:19:16 -0800 (PST) Make your loved ones burst with joy giving them perfectly crafted designer items! From kleindd@amux.com Mon Dec 22 06:38:45 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BA9943A6944 for ; Mon, 22 Dec 2008 06:38:45 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -16.203 X-Spam-Level: X-Spam-Status: No, score=-16.203 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_HCC=4.295, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D-msFSO-vFre for ; Mon, 22 Dec 2008 06:38:45 -0800 (PST) Received: from cpc1-midd2-0-0-cust418.midd.cable.ntl.com (cpc1-midd2-0-0-cust418.midd.cable.ntl.com [82.0.57.163]) by core3.amsl.com (Postfix) with SMTP id 89FBF3A6882 for ; Mon, 22 Dec 2008 06:38:39 -0800 (PST) To: Subject: I'm in trouble, where are you? From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081222143840.89FBF3A6882@core3.amsl.com> Date: Mon, 22 Dec 2008 06:38:39 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From tls-bounces@ietf.org Mon Dec 22 11:23:12 2008 Return-Path: X-Original-To: tls-archive@ietf.org Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E9AE328C141; Mon, 22 Dec 2008 11:23:12 -0800 (PST) X-Original-To: tls@core3.amsl.com Delivered-To: tls@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A3C0028C0D0 for ; Mon, 22 Dec 2008 11:23:11 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.966 X-Spam-Level: X-Spam-Status: No, score=-2.966 tagged_above=-999 required=5 tests=[AWL=-0.968, BAYES_00=-2.599, HTML_MESSAGE=0.001, J_CHICKENPOX_48=0.6] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s2yst7D5EKnc for ; Mon, 22 Dec 2008 11:23:10 -0800 (PST) Received: from ccaix.jsums.edu (ccaix.jsums.edu [143.132.8.108]) by core3.amsl.com (Postfix) with ESMTP id E66F028C0DD for ; Mon, 22 Dec 2008 11:23:09 -0800 (PST) Received: from webmail.jsums.edu ([143.132.8.100]) by ccaix.jsums.edu (8.13.1/8.13.1) with ESMTP id mBMJMi6C024785; Mon, 22 Dec 2008 13:22:47 -0600 Received: from 68.222.81.130 (SquirrelMail authenticated user nmeghanathan) by webmail.jsums.edu with HTTP; Mon, 22 Dec 2008 13:22:47 -0600 (CST) Message-ID: <58579.68.222.81.130.1229973767.squirrel@webmail.jsums.edu> Date: Mon, 22 Dec 2008 13:22:47 -0600 (CST) From: nmeghanathan@jsums.edu To: tls@ietf.org, junior-faculty-forum@list.informs.org User-Agent: SquirrelMail/1.4.8-4.0.1.el4.centos MIME-Version: 1.0 Content-Type: multipart/mixed;boundary="----=_20081222132247_49710" X-Priority: 3 (Normal) Importance: Normal Subject: [TLS] WiMo 2009-Brisbane, Australia X-BeenThere: tls@ietf.org X-Mailman-Version: 2.1.9 Precedence: list List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Sender: tls-bounces@ietf.org Errors-To: tls-bounces@ietf.org ------=_20081222132247_49710 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 8bit **Apologies for cross-posting**     Call for Papers The First International Workshop on Wireless & Mobile Networks (WiMo-2009) http://www.airccse.org/wimo.html  (In conjunction with UIC 2009)          July 7-10, 2009        Brisbane, Australia   Call for Papers   The First International workshop on Wireless & Mobile Network (WiMo 2009) is dedicated to address the challenges in the areas of wireless & mobile networks. The workshop looks for significant contributions to the Wireless & Mobile computing   in theoretical and practical aspects. The Wireless & Mobile computing domain emerges from the integration among personal computing, networks, communication technologies, cellular technology and the Internet Technology. The modern applications are emerging in the area of mobile ad hoc networks and sensor networks. This workshop is intended to cover contributions in both the design and analysis in the context of mobile, wireless, ad-hoc, and sensor networks. The goal of this workshop is to bring together researchers and practitioners from academia and industry to focus on advanced wireless & Mobile computing concepts and establishing new collaborations in these areas.   Topics of interest   Authors are solicited to contribute to the workshop by submitting articles that illustrate research results, projects, surveying works and industrial experiences that describe significant advances in the following areas, but are not limited to   Architectures, protocols, and algorithms to cope with mobile & wireless Networks Distributed algorithms of mobile computing OS and middleware support for mobile computing and networking Routing, and communication primitives in ad hoc and sensor networks Synchronization and scheduling issues in mobile and ad hoc networks Resource management in mobile, wireless and ad-hoc networks Data management on mobile and wireless computing Integration of wired and wireless networks Broadband access networks Energy saving protocols for ad hoc and sensor networks Complexity analysis of algorithms for mobile environments Information access in wireless networks Algorithms and modeling for tracking and locating mobile users Satellite communications Cryptography, security and privacy of mobile & wireless networks Performance of mobile and wireless networks and systems Mobile ad hoc and sensor networks Wireless multimedia systems Service creation and management environments for mobile/wireless systems Recent trends in mobile and wireless applications   Paper submission Authors are invited to submit papers for the workshop through E-mail (wimo2009@yahoo.com  or wimo2009@airccse.org) by Feb 15, 2009. Submissions must be original and should not have been published previously or be under consideration for publication while being evaluated for this workshop. The proceedings of the workshop will be published by IEEE Computer Society Press (Indexed by EI). Selected papers from WiMo-2009, after further revisions, will be published in the special issues of the following international journals. · “International Journal of Autonomous and Adaptive Communications Systems (IJAACS -For details visit www.inderscience.com/ijaacs) · “International Journal of Ad Hoc and Ubiquitous Computing (IJAHUC -https://www.inderscience.com/browse/index.php?journalID=145) Important Dates             Paper Submission Deadline: 15 February 2009 Paper Status Notification: 25 March 2009 Camera-ready Due: 10 April 2009    General Chairs: · Sanguthevar Rajasekaran,University of Connecticut,USA · Natarajan Meghanathan,Jackson State University,USA General co Chairs: · Athanasios Vasilakos,University of Western Macedonia,GREECE · Yuh-Shyan Chen,National Taipei University,TAIWAN     For more details visit workshop web page To be a PCM, mail Secretary    ********************************************************** Regards, Organizing Committee, WiMo-2009 *********************************************************   ------=_20081222132247_49710 Content-Type: text/html; name="untitled-1.2" Content-Transfer-Encoding: 8bit Content-Disposition: attachment; filename="untitled-1.2"

**Apologies for cross-posting**

    Call for Papers

The First International Workshop on Wireless & Mobile Networks (WiMo-2009)

http://www.airccse.org/wimo.html 

(In conjunction with UIC 2009)

         July 7-10, 2009

       Brisbane, Australia

 

Call for Papers

 

The First International workshop on Wireless & Mobile Network (WiMo 2009) is dedicated to address the challenges in the areas of wireless & mobile networks.. The workshop looks for significant contributions to the Wireless & Mobile computing   in theoretical and practical aspects. The Wireless & Mobile computing domain emerges from the integration among personal computing, networks, communication technologies, cellular technology and the Internet Technology. The modern applications are emerging in the area of mobile ad hoc networks and sensor networks. This workshop is intended to cover contributions in both the design and analysis in the context of mobile, wireless, ad-hoc, and sensor networks. The goal of this workshop is to bring together researchers and practitioners from academia and industry to focus on advanced wireless & Mobile computing concepts and establishing new collaborations in these areas.

 

Topics of interest

 

Authors are solicited to contribute to the workshop by submitting articles that illustrate research results, projects, surveying works and industrial experiences that describe significant advances in the following areas, but are not limited to

 

  • Architectures, protocols, and algorithms to cope with mobile & wireless Networks
  • Distributed algorithms of mobile computing
  • OS and middleware support for mobile computing and networking
  • Routing, and communication primitives in ad hoc and sensor networks
  • Synchronization and scheduling issues in mobile and ad hoc networks
  • Resource management in mobile, wireless and ad-hoc networks
  • Data management on mobile and wireless computing
  • Integration of wired and wireless networks
  • Broadband access networks
  • Energy saving protocols for ad hoc and sensor networks
  • Complexity analysis of algorithms for mobile environments
  • Information access in wireless networks
  • Algorithms and modeling for tracking and locating mobile users
  • Satellite communications
  • Cryptography, security and privacy of mobile & wireless networks
  • Performance of mobile and wireless networks and systems
  • Mobile ad hoc and sensor networks
  • Wireless multimedia systems
  • Service creation and management environments for mobile/wireless systems
  • Recent trends in mobile and wireless applications

 

Paper submission

Authors are invited to submit papers for the workshop through E-mail (wimo2009@yahoo.com  or wimo2009@airccse.org) by Feb 15, 2009. Submissions must be original and should not have been published previously or be under consideration for publication while being evaluated for this workshop. The proceedings of the workshop will be published by IEEE Computer Society Press (Indexed by EI). Selected papers from WiMo-2009, after further revisions, will be published in the special issues of the following international journals.

·International Journal of Autonomous and Adaptive Communications Systems (IJAACS -For details visit www.inderscience.com/ijaacs)

·International Journal of Ad Hoc and Ubiquitous Computing (IJAHUC -https://www.inderscience.com/browse/index.php?journalID=145)

Important Dates

            Paper Submission Deadline: 15 February 2009

Paper Status Notification: 25 March 2009

Camera-ready Due: 10 April 2009

 

 General Chairs:

· Sanguthevar Rajasekaran,University of Connecticut,USA

· Natarajan Meghanathan,Jackson State University,USA

General co Chairs:

· Athanasios Vasilakos,University of Western Macedonia,GREECE

· Yuh-Shyan Chen,National Taipei University,TAIWAN

 

 

For more details visit workshop web page

To be a PCM, mail Secretary  

 **********************************************************
Regards,
Organizing Committee, WiMo-2009
*********************************************************

 


------=_20081222132247_49710 Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Disposition: inline _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls ------=_20081222132247_49710-- From lauthermanilal@agrega.com.ar Mon Dec 22 16:48:30 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 96DF63A6844 for ; Mon, 22 Dec 2008 16:48:30 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -14.519 X-Spam-Level: X-Spam-Status: No, score=-14.519 tagged_above=-999 required=5 tests=[BAYES_80=2, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR2=4.395, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, URIBL_SC_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sjyZnEvFHjpG for ; Mon, 22 Dec 2008 16:48:30 -0800 (PST) Received: from 71-218-53-95.hlrn.qwest.net (71-218-53-95.hlrn.qwest.net [71.218.53.95]) by core3.amsl.com (Postfix) with SMTP id 2ADF43A683E for ; Mon, 22 Dec 2008 16:48:28 -0800 (PST) To: Subject: You'll certainly feel much more manly From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081223004829.2ADF43A683E@core3.amsl.com> Date: Mon, 22 Dec 2008 16:48:28 -0800 (PST)  Your gf is liable to go out of her skull when she sees your new huge wand! From olmycewl@alk.com Tue Dec 23 06:18:02 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 56C3E3A6AF0 for ; Tue, 23 Dec 2008 06:18:02 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -27.405 X-Spam-Level: X-Spam-Status: No, score=-27.405 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HOST_EQ_D_D_D_DB=0.888, HELO_DYNAMIC_SPLIT_IP=3.493, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, TVD_RCVD_IP=1.931, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_SBL=20, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KFK256bL5J3I for ; Tue, 23 Dec 2008 06:18:01 -0800 (PST) Received: from 3.80-203-34.nextgentel.com (3.80-203-34.nextgentel.com [80.203.34.3]) by core3.amsl.com (Postfix) with SMTP id A4E383A69FC for ; Tue, 23 Dec 2008 06:18:00 -0800 (PST) To: Subject: All your buddies will envy you From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081223141800.A4E383A69FC@core3.amsl.com> Date: Tue, 23 Dec 2008 06:18:00 -0800 (PST) See your gf go hog-wild as you show her your new tool! From myersd@alphasmart.com Tue Dec 23 12:57:53 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5D21B3A69F2 for ; Tue, 23 Dec 2008 12:57:53 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -29.597 X-Spam-Level: X-Spam-Status: No, score=-29.597 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_ALMOST_IP=5.417, FH_HOST_ALMOST_IP=1.889, FH_HOST_EQ_DYNAMICIP=2.177, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_DYNAMIC=1.144, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O7o3BZzjTAB9 for ; Tue, 23 Dec 2008 12:57:52 -0800 (PST) Received: from 226.Red-83-54-136.dynamicIP.rima-tde.net (226.Red-83-54-136.dynamicIP.rima-tde.net [83.54.136.226]) by core3.amsl.com (Postfix) with SMTP id EDE9B3A63D3 for ; Tue, 23 Dec 2008 12:57:49 -0800 (PST) To: Subject: We need your presence From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081223205750.EDE9B3A63D3@core3.amsl.com> Date: Tue, 23 Dec 2008 12:57:49 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From jmzrationale@a4u.com Wed Dec 24 08:41:59 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B7C333A692A for ; Wed, 24 Dec 2008 08:41:59 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -16.706 X-Spam-Level: X-Spam-Status: No, score=-16.706 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KSec-9q04D1O for ; Wed, 24 Dec 2008 08:41:59 -0800 (PST) Received: from accuchex.com (unknown [201.17.32.20]) by core3.amsl.com (Postfix) with SMTP id 074C83A67B6 for ; Wed, 24 Dec 2008 08:41:57 -0800 (PST) To: Subject: We need you here, now! From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081224164158.074C83A67B6@core3.amsl.com> Date: Wed, 24 Dec 2008 08:41:57 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From kspecknn@ambankqc.com Wed Dec 24 16:03:10 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C51B83A689D for ; Wed, 24 Dec 2008 16:03:10 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -42.59 X-Spam-Level: X-Spam-Status: No, score=-42.59 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uM8fu5D4x-rR for ; Wed, 24 Dec 2008 16:03:10 -0800 (PST) Received: from agave.com (unknown [89.215.187.5]) by core3.amsl.com (Postfix) with SMTP id 13FC63A6826 for ; Wed, 24 Dec 2008 16:03:05 -0800 (PST) To: Subject: Don't disappear now! From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081225000307.13FC63A6826@core3.amsl.com> Date: Wed, 24 Dec 2008 16:03:05 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From malek@amd.com Thu Dec 25 04:28:32 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C33093A6774 for ; Thu, 25 Dec 2008 04:28:32 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -36.577 X-Spam-Level: X-Spam-Status: No, score=-36.577 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, HTML_IMAGE_ONLY_12=2.46, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_2=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_NONE=0.1, RELAY_IS_220=2.118, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CUXz4MMJSxoQ for ; Thu, 25 Dec 2008 04:28:31 -0800 (PST) Received: from agora.bungi.com (unknown [220.185.222.196]) by core3.amsl.com (Postfix) with SMTP id 8153D3A685E for ; Thu, 25 Dec 2008 04:28:21 -0800 (PST) To: Subject: Celebrate a victory in love From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081225122823.8153D3A685E@core3.amsl.com> Date: Thu, 25 Dec 2008 04:28:21 -0800 (PST)

If you are unable to see the message below, click here to view.

Before taking extreme measures, check our offer!


PLEASE DO NOT REPLY - This is being sent from an unattended mailbox.

Copyright © 2008 MaxGentleman, Inc. All rights reserved.
5 Trowbridge Drive, Bethel, CT 656574

You have received this message because you
opted in to receives MaxGentleman pecial offers via email.

You can unsubscribe here

From jmceachern@ameripath.com Thu Dec 25 10:10:13 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B83393A6A1A for ; Thu, 25 Dec 2008 10:10:13 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -34.603 X-Spam-Level: X-Spam-Status: No, score=-34.603 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_EQ_DYNAMIC=1.144, HELO_EQ_IT=0.635, HOST_EQ_IT=1.245, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W+tP2F7RGu7a for ; Thu, 25 Dec 2008 10:10:13 -0800 (PST) Received: from host70-160-dynamic.10-79-r.retail.telecomitalia.it (host70-160-dynamic.10-79-r.retail.telecomitalia.it [79.10.160.70]) by core3.amsl.com (Postfix) with SMTP id E70863A692D for ; Thu, 25 Dec 2008 10:10:11 -0800 (PST) To: Subject: We need your presence From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081225181011.E70863A692D@core3.amsl.com> Date: Thu, 25 Dec 2008 10:10:11 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From minnxue@263.net Thu Dec 25 19:11:45 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BB2043A6841 for ; Thu, 25 Dec 2008 19:11:45 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -21.014 X-Spam-Level: X-Spam-Status: No, score=-21.014 tagged_above=-999 required=5 tests=[BAYES_60=1, FH_HELO_ALMOST_IP=5.417, FH_HOST_ALMOST_IP=1.889, FH_HOST_EQ_DYNAMICIP=2.177, HELO_DYNAMIC_SPLIT_IP=3.493, HELO_EQ_DYNAMIC=1.144, HTML_IMAGE_ONLY_04=2.041, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, SARE_HTML_IMG_ONLY=1.666, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wBLACbRt0DyV for ; Thu, 25 Dec 2008 19:11:45 -0800 (PST) Received: from 49.Red-83-33-124.dynamicIP.rima-tde.net (49.Red-83-33-124.dynamicIP.rima-tde.net [83.33.124.49]) by core3.amsl.com (Postfix) with SMTP id 837F43A6839 for ; Thu, 25 Dec 2008 19:11:39 -0800 (PST) To: Subject: Non delivery report: 5.9.4 (Spam SLS/RBL) From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081226031143.837F43A6839@core3.amsl.com> Date: Thu, 25 Dec 2008 19:11:39 -0800 (PST) Having trouble viewing this email?
Click here to view as a webpage. From jbyrnes@ags.com Fri Dec 26 03:46:38 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4F53C3A67A3 for ; Fri, 26 Dec 2008 03:46:38 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -26.592 X-Spam-Level: X-Spam-Status: No, score=-26.592 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_EQ_DYNAMIC=1.144, HELO_EQ_IT=0.635, HOST_EQ_IT=1.245, HTML_IMAGE_ONLY_12=2.46, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_2=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_RHS_DOB=1.083, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HsYEc8XPimJL for ; Fri, 26 Dec 2008 03:46:37 -0800 (PST) Received: from host203-13-dynamic.7-79-r.retail.telecomitalia.it (host203-13-dynamic.7-79-r.retail.telecomitalia.it [79.7.13.203]) by core3.amsl.com (Postfix) with SMTP id 1CA453A6862 for ; Fri, 26 Dec 2008 03:46:35 -0800 (PST) To: Subject: Your best way to perfect intimate life From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081226114636.1CA453A6862@core3.amsl.com> Date: Fri, 26 Dec 2008 03:46:35 -0800 (PST)

If you are unable to see the message below, click here to view.

Check it now, while our discounts for the best treatments are in effect!


PLEASE DO NOT REPLY - This is being sent from an unattended mailbox.

Copyright © 2008 MaxGentleman, Inc. All rights reserved.
5 Trowbridge Drive, Bethel, CT 691933

You have received this message because you
opted in to receives MaxGentleman pecial offers via email.

You can unsubscribe here

From jrbwsh@adbhxiz.die.net Sat Dec 27 12:22:53 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CA5D03A686A for ; Sat, 27 Dec 2008 12:22:53 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -23.991 X-Spam-Level: X-Spam-Status: No, score=-23.991 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FS_WILL_HELP=2.749, HTML_IMAGE_ONLY_16=1.526, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_2=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SBL=20, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s++ObaRm0GWP for ; Sat, 27 Dec 2008 12:22:53 -0800 (PST) Received: from OL89-108.fibertel.com.ar (OL89-108.fibertel.com.ar [24.232.108.89]) by core3.amsl.com (Postfix) with SMTP id F03E23A67D2 for ; Sat, 27 Dec 2008 12:22:50 -0800 (PST) To: Subject: Some lengthening will help From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081227202251.F03E23A67D2@core3.amsl.com> Date: Sat, 27 Dec 2008 12:22:50 -0800 (PST)


Please do not reply to this email. To contact Armstrong Shank Advertising, please visit us


This email message was sent to spaceclinic@gmail.com. If you do not wish to receive further communications from Armstrong Shank Advertising, click here to unsubscribe.

If you've experience any difficulty in being removed from a Armstrong Shank Advertising email list, click here for personalized help.


Copyright © 2008 Armstrong Shank Advertising, Inc. All rights reserved.
7450 S Seneca, Haysville, KS 67060

From jean.mclean@afme.org.uk Tue Dec 30 07:53:44 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B71A3A6A5E for ; Tue, 30 Dec 2008 07:53:44 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -14.055 X-Spam-Level: X-Spam-Status: No, score=-14.055 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_RELAY_NODNS=1.451, GB_I_LETTER=-2, HELO_MISMATCH_ORG=0.611, HTML_EXTRA_CLOSE=2.809, HTML_IMAGE_ONLY_16=1.526, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_2=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_XBL=3.033, RDNS_NONE=0.1, SARE_UNI=0.591, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SC_SURBL=10, URIBL_WS_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8thMltFg13+g for ; Tue, 30 Dec 2008 07:53:38 -0800 (PST) Received: from ais.org (unknown [190.189.125.161]) by core3.amsl.com (Postfix) with SMTP id 8AAD03A6A59 for ; Tue, 30 Dec 2008 07:53:37 -0800 (PST) To: Subject: Your message could not be delivered From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081230155337.8AAD03A6A59@core3.amsl.com> Date: Tue, 30 Dec 2008 07:53:37 -0800 (PST) About this mailing:
You are receiving this e-mail because you subscribed to MSN Featured Offers. Microsoft respects your privacy. If you do not wish to receive this MSN Featured Offers e-mail, please click the "Unsubscribe" link below. This will not unsubscribe you from e-mail communications from third-party advertisers that may appear in MSN Feature Offers. This shall not constitute an offer by MSN. MSN shall not be responsible or liable for the advertisers' content nor any of the goods or service advertised. Prices and item availability subject to change without notice.

C2008 Microsoft | Unsubscribe | More Newsletters | Privacy

Microsoft Corporation, One Microsoft Way, Redmond, WA 98052 From keltnerl@ahdubai.com Tue Dec 30 09:55:33 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 132DE3A6837 for ; Tue, 30 Dec 2008 09:55:33 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.209 X-Spam-Level: X-Spam-Status: No, score=-0.209 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HELO_DYNAMIC_HCC=4.295, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368, HTML_IMAGE_ONLY_16=1.526, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_2=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_BL_SPAMCOP_NET=1.96, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RCVD_IN_XBL=3.033, RDNS_DYNAMIC=0.1, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SBL=20, URIBL_SC_SURBL=10, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PC2T2OFpgEgQ for ; Tue, 30 Dec 2008 09:55:32 -0800 (PST) Received: from cpc2-grim10-0-0-cust568.nott.cable.ntl.com (cpc2-grim10-0-0-cust568.nott.cable.ntl.com [86.9.42.57]) by core3.amsl.com (Postfix) with SMTP id 412C83A66B4 for ; Tue, 30 Dec 2008 09:55:30 -0800 (PST) To: Subject: Stop complaining about $ize From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081230175531.412C83A66B4@core3.amsl.com> Date: Tue, 30 Dec 2008 09:55:30 -0800 (PST)


Please do not reply to this email. To contact Armstrong Shank Advertising, please visit us


This email message was sent to . If you do not wish to receive further communications from Armstrong Shank Advertising, click here to unsubscribe.

If you've experience any difficulty in being removed from a Armstrong Shank Advertising email list, click here for personalized help.


Copyright © 2008 Armstrong Shank Advertising, Inc. All rights reserved.
7450 S Seneca, Haysville, KS 67060

From josepamat@agorient.com Wed Dec 31 04:03:28 2008 Return-Path: X-Original-To: ietfarch-tls-archive@core3.amsl.com Delivered-To: ietfarch-tls-archive@core3.amsl.com Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 60F593A67F3 for ; Wed, 31 Dec 2008 04:03:28 -0800 (PST) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -13.843 X-Spam-Level: X-Spam-Status: No, score=-13.843 tagged_above=-999 required=5 tests=[BAYES_99=3.5, FH_HELO_EQ_D_D_D_D=1.597, FH_HOST_EQ_D_D_D_D=0.765, FM_DDDD_TIMES_2=1.999, HELO_DYNAMIC_IPADDR=2.426, HTML_IMAGE_ONLY_08=1.787, HTML_MESSAGE=0.001, HTML_SHORT_LINK_IMG_1=0.001, MIME_HTML_ONLY=1.457, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1, SARE_HTML_A_BODY=0.742, URIBL_AB_SURBL=10, URIBL_BLACK=20, URIBL_JP_SURBL=10, URIBL_OB_SURBL=10, URIBL_SBL=20, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F1bz4ek-WKdl for ; Wed, 31 Dec 2008 04:03:27 -0800 (PST) Received: from ppp-124-121-113-169.revip2.asianet.co.th (ppp-124-121-108-138.revip2.asianet.co.th [124.121.108.138]) by core3.amsl.com (Postfix) with SMTP id 01E5D3A698B for ; Wed, 31 Dec 2008 04:01:06 -0800 (PST) To: Subject: Happy New Year! From: MIME-Version: 1.0 Importance: High Content-Type: text/html Message-Id: <20081231120108.01E5D3A698B@core3.amsl.com> Date: Wed, 31 Dec 2008 04:01:06 -0800 (PST)


Please do not reply to this email.
To contact MAX Company, please visit our web page

Copyright © 2008 MAX Company, Inc. All rights reserved.
42717 Atlanta, Route des Acacias, AT 21850