RE: [http-state] [apps-discuss] HTTP MAC Authentication Scheme

Nico,

Cookies would still be employed.  A cookie would be used to identify the particular user, for example.  However, it's important to make sure that the cookie provided by the client to the server is not stolen.  It's important to ensure that the client provided by the server to the client is not modified.  That's the reason for the MAC.  Once we can ensure the integrity of the message exchange, then the existing cookie mechanism can provide us with the secure state management capability we need.

Paul

> -----Original Message-----
> From: Nico Williams [mailto:nico@cryptonector.com]
> Sent: Tuesday, June 07, 2011 6:36 PM
> To: Paul E. Jones
> Cc: Eran Hammer-Lahav; apps-discuss@ietf.org; Ben Adida; Adam Barth;
> http-state@ietf.org; HTTP Working Group; OAuth WG
> Subject: Re: [http-state] [apps-discuss] HTTP MAC Authentication Scheme
> 
> On Tue, Jun 7, 2011 at 4:59 PM, Paul E. Jones <paulej@packetizer.com>
> wrote:
> > I fully agree with you that using TLS is usually preferred.  That
> said, we encounter situations where there were a large number of
> client/server interactions and the data conveyed is not confidential
> information in any way.  Using TLS can significantly decreases server
> performance, particularly when there are a number of separate
> connections that are established and broken.
> >
> > So, we were trying to find a non-TLS solution that still provides a
> > way to ensure the server can identify the user and that both can
> > verify that data has not been tampered in flight.  (It would still be
> > preferred to establish security relations with TLS, though we were
> > open to other solutions.)
> 
> I don't see the point of having a MAC instead of a cookie for HTTP
> requests sent without TLS, not unless you cover enough of the request
> (and response).  Of course, you'll want two different cookies -- one for
> HTTP and one for HTTPS.
> 
> I think you've just convinced me that this MAC adds no value whatsoever.
> 
> Nico
> --

Received on Wednesday, 8 June 2011 07:10:26 UTC