Re: [TLS] client and server verify_data in draft-rescorla-tls-renegotiate.txt

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 14 November 2009 02:44 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AECD63A68BF for <tls@core3.amsl.com>; Fri, 13 Nov 2009 18:44:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4PuFMaZl1UhX for <tls@core3.amsl.com>; Fri, 13 Nov 2009 18:44:19 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by core3.amsl.com (Postfix) with ESMTP id AD8D93A67EF for <tls@ietf.org>; Fri, 13 Nov 2009 18:44:18 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 9so1149736eyd.51 for <tls@ietf.org>; Fri, 13 Nov 2009 18:44:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=gwZi1yBEn14T5RJhUTFABJIWXfowN+9chs4/E2Fg5ps=; b=cceaqonMgKw2oAhgvOqq6/5nCYuT4Ufc6E6eANlmnPpRoqUVCfIhleiFO4C+pkf3fN HDmISh+7ZGhlqjP80zBs1i2DhYz8Nhdk9JjKriYzkVKp9aPln38/xuLhYvkayjNFLfYY u0egmYZvDlaD08nJSKh9iUqVDozmxOxO4RnEY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=G17RkKBI00QEBBQTXiT8pfJsWVx9f01n6+vxDWw2TeJU8E+GViJQdmcx4J+4LAKmmF hul9SlSq7ajsz9DpEczdtyqyAmnrGikT3rYGklmR83vFLMbf3QXWcGZSDSO0hL6GOMUg PF1J3hDcpiZuqOuk/qLplA1rsSVa/tlFuTVUk=
Received: by 10.213.2.70 with SMTP id 6mr539115ebi.25.1258166685328; Fri, 13 Nov 2009 18:44:45 -0800 (PST)
Received: from ?192.168.0.2? (5e06f2bf.bb.sky.com [94.6.242.191]) by mx.google.com with ESMTPS id 7sm2323674eyg.9.2009.11.13.18.44.44 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 13 Nov 2009 18:44:44 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4AFE1999.1080806@jacaranda.org>
Date: Sat, 14 Nov 2009 02:44:41 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <7E1DF37F1F42AB4E877E492C308E6AC402430344@XCH57YKF.rim.net> <4AFE181B.2050502@jacaranda.org>
In-Reply-To: <4AFE181B.2050502@jacaranda.org>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig5FD2364324566B9E5FFDB640"
Subject: Re: [TLS] client and server verify_data in draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Nov 2009 02:44:19 -0000

David-Sarah Hopwood wrote:
> Robert Dugal wrote:
>> A co-worker an I have been discussing the draft and have some concerns
>> about sending client and server verify_data in the extension.
>>
>> In the ClientHello, the client sends the verify_data from the client's
>> previous Finish message as the renegotiated_connection data.
>>
>> In the ServerHello, the server sends both the cient's verify_data and
>> the server's verify_data.
>>
>> This data is not normally sent in the clear and I am wondering if this
>> will provide additional data that can be used to mount some other form
>> of attack .
> 
> I can't see a feasible attack as long as the hash function doesn't
> reveal information about its input. However, I think you're right to
> be concerned; we need input from experienced cryptographers about this.

Actually this is definitely fine, because the verify_data will be
encrypted if the preceding session was not controlled by the attacker
(and if it was, then the attacker knows the verify_data anyway).

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com