Re: [kitten] draft-hansen-scram-sha256 and incorporating session hashing for channel binding

Simon Josefsson <simon@josefsson.org> Sat, 23 May 2015 22:44 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1385A1A88C7 for <kitten@ietfa.amsl.com>; Sat, 23 May 2015 15:44:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gBfqobFKrZXm for <kitten@ietfa.amsl.com>; Sat, 23 May 2015 15:44:50 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C0EC1A88C0 for <kitten@ietf.org>; Sat, 23 May 2015 15:44:49 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t4NMidkb012289 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Sun, 24 May 2015 00:44:40 +0200
Date: Sun, 24 May 2015 00:44:38 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Nico Williams <nico@cryptonector.com>
Message-ID: <20150524004438.5121c26b@latte.josefsson.org>
In-Reply-To: <20150523214351.GD2166@localhost>
References: <54DC00D0.2050900@cs.tcd.ie> <54EC66FF.50603@cs.tcd.ie> <54ECABD8.3090902@att.com> <87zj82f1yj.fsf@latte.josefsson.org> <54F4B8B8.8090406@isode.com> <20150523202618.GC2166@localhost> <20150523223946.15ae8c11@latte.josefsson.org> <20150523214351.GD2166@localhost>
X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; boundary="Sig_/it6f=ObTjNVG/3gi8Y.Oa6i"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/kitten/DA_NW_MqCSv1duJcBcRR_5oX10I>
Cc: "kitten@ietf.org" <kitten@ietf.org>
Subject: Re: [kitten] draft-hansen-scram-sha256 and incorporating session hashing for channel binding
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 May 2015 22:44:51 -0000

Den Sat, 23 May 2015 16:43:51 -0500
skrev Re: [kitten] draft-hansen-scram-sha256 and incorporating session
hashing for channel binding:

> On Sat, May 23, 2015 at 10:39:46PM +0200, Simon Josefsson wrote:
> > > There is no need to define a new channel binding.  Existing TLS
> > > implementations need to be fixed regardless.  There's nothing
> > > GSS- or SASL-mechanism-specific here.
> > 
> > There is, since no GS2 mechanism is secure with tls-unique without
> > tls-session-hash.  The fault is not GSS/SASL's, but as far as I
> 
> TLS needs fixing regardless.  tls-unique is perfectly fine when the
> session hash is used.

Perhaps this is a question for the TLS WG -- whether they intend
tls-session-hash to apply as a mandatory fix to all TLS versions or
not.  The document does not say anything about updates now, which means
"TLS needs fixing" won't necessarily happen.

/Simon