Re: [CHANNEL-BINDING] [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:

<Pasi.Eronen@nokia.com> Wed, 04 November 2009 14:13 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: channel-binding@core3.amsl.com
Delivered-To: channel-binding@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7BE333A6359; Wed, 4 Nov 2009 06:13:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.267
X-Spam-Level:
X-Spam-Status: No, score=-6.267 tagged_above=-999 required=5 tests=[AWL=-0.268, BAYES_00=-2.599, J_CHICKENPOX_66=0.6, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nut4fQVoqxSK; Wed, 4 Nov 2009 06:13:36 -0800 (PST)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 432C43A68EA; Wed, 4 Nov 2009 06:13:35 -0800 (PST)
Received: from vaebh106.NOE.Nokia.com (vaebh106.europe.nokia.com [10.160.244.32]) by mgw-mx06.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nA4EDOO7001542; Wed, 4 Nov 2009 16:13:54 +0200
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by vaebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 4 Nov 2009 16:13:44 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by esebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Wed, 4 Nov 2009 16:13:44 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Wed, 4 Nov 2009 15:13:43 +0100
From: Pasi.Eronen@nokia.com
To: mrex@sap.com, simon@josefsson.org
Date: Wed, 04 Nov 2009 15:13:42 +0100
Thread-Topic: [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:
Thread-Index: Acpb2oJKfqzhjVd9R8G4op2bkJ4pBABfRgKw
Message-ID: <808FD6E27AD4884E94820BC333B2DB774E7F7C55FE@NOK-EUMSG-01.mgdnok.nokia.com>
References: <87hbtcc457.fsf@mocca.josefsson.org> from "Simon Josefsson" at Nov 2, 9 04:55:48 pm <200911021635.nA2GZAEp004639@fs4113.wdf.sap.corp>
In-Reply-To: <200911021635.nA2GZAEp004639@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 04 Nov 2009 14:13:44.0184 (UTC) FILETIME=[0476AF80:01CA5D59]
X-Nokia-AV: Clean
Cc: channel-binding@ietf.org, Nicolas.Williams@sun.com, sasl@ietf.org, tls@ietf.org
Subject: Re: [CHANNEL-BINDING] [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:
X-BeenThere: channel-binding@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Discussion of channel binding IANA registry requests and specifications <channel-binding.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/channel-binding>
List-Post: <mailto:channel-binding@ietf.org>
List-Help: <mailto:channel-binding-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Nov 2009 14:13:37 -0000

Martin Rex wrote:

> > That was my conclusion as well, hence
> > http://tools.ietf.org/html/draft-josefsson-sasl-tls-cb-00
> > which uses the TLS PRF interface.
> >
> > For -02 I also added hashing the Finished message, to match the
> > semantics for connection/session (regardless of its definition) of
> > draft-altman-tls-channel-bindings, but I'd prefer to avoid it
> > completely.
> 
> If you refer to the TLS-extractor interface with TLS PRF, that does
> unconditionally include the client.random and server.random in the
> computation and therefore the output will differ for different
> incarnations (resumes) of the same TLS session.  That is comparable
> to keying to the _most_recent_ finished message -- with __NO__
> special cased for TLS session resume and TLS renogiation.

Note that just extracting some bytes from the TLS master secret (with
TLS extractor) is not sufficient to produce a channel binding,
because with RSA cipher suites, a man-in-the-middle could cause two
TLS sessions to have the same TLS master secret (this is explained in
draft-ietf-tls-extractor-07, Section 5). But those two sessions would
have different Finished messages.

(Version -00 of draft-josefsson-sasl-tls-cb had this problem. Newer
versions avoid it by including the handshake messages (either hashed, 
or via the Finished message) in the calculation.)

Best regards,
Pasi