Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 14:30 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4B93A3A6A59 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 06:30:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.187
X-Spam-Level:
X-Spam-Status: No, score=-6.187 tagged_above=-999 required=5 tests=[AWL=0.062, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q+BbnjlNrDt4 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 06:30:27 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 373BD3A68B8 for <tls@ietf.org>; Fri, 27 Nov 2009 06:30:27 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nAREUAFT018473 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 15:30:10 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911271425.nAREP95E028727@fs4113.wdf.sap.corp>
To: Pasi.Eronen@nokia.com
Date: Fri, 27 Nov 2009 15:25:09 +0100
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F3113EEDC@NOK-EUMSG-01.mgdnok.nokia.com> from "Pasi.Eronen@nokia.com" at Nov 27, 9 03:09:58 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 14:30:28 -0000

Pasi.Eronen@nokia.com wrote:
> 
> For simplicity, the current draft is already very simple, and IMHO
> it's not clear that continuing to tweak it has a positive return
> on investment, considering it delays the publication. 

Not really.

I ask this before: what should the original designers of the
SSLv3 renegotiation have done from the beginning to make it
secure.  Invent TLS extensions and then a TLS extension RI
is definitely _not_ the answer.  They would have fixed the
handshake message hash from the beginning.

The "dirty ugly" signaling is a patch for a "dirty ugly" security problem
in "dirty old" implementations of a "dirty old" protocol.
We need it to distinguish old from updated implementations and for
supporting interop with old -- otherwise we could just change
both handshake algorithms (like including different finished
labels) and make the fix entirely without on-the-wire changes,
no signaling, but also no interop with the installed base.

> 
> About future versions of TLS, IMHO it's quite difficult to predict which
> would be most compatible. What if, e.g., the next version of TLS
> decides that sending certificates in the clear wasn't that great idea,
> and nowadays we can afford to do Diffie-Hellman before doing any
> authentication? This could completely change all the handshake
> messages after ClientHello, and the current functionality of "Finished"
> could be done in quite different way.. 

If it does not retain (Extended)ServerHello, then it will actually
kill a lot of the existing SSL/TLS protocol features
-- and reliably kill TLS extension RI with it.

The handshake message hash is one of the basic concepts of the
SSL/TLS protocol.  If that is changed, then you basically have
none of the original protocol left.


Therefore directly feeding into the handshake message hash is
the more conservative and forward compatible approach.


-Martin