Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Martin Rex <mrex@sap.com> Wed, 25 November 2009 23:32 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E8C1F3A6878 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 15:32:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.168
X-Spam-Level:
X-Spam-Status: No, score=-6.168 tagged_above=-999 required=5 tests=[AWL=0.081, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3oy-MxJ8bIca for <tls@core3.amsl.com>; Wed, 25 Nov 2009 15:32:52 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id DE9B03A6405 for <tls@ietf.org>; Wed, 25 Nov 2009 15:32:51 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nAPNWjWC025037 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 26 Nov 2009 00:32:45 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911252332.nAPNWi0m003638@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Thu, 26 Nov 2009 00:32:43 +0100
In-Reply-To: <20091125225408.42FB96C3288@kilo.networkresonance.com> from "Eric Rescorla" at Nov 25, 9 02:54:08 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 23:32:53 -0000

Eric Rescorla wrote:
> 
> At Wed, 25 Nov 2009 13:03:16 -0800,
> Michael D'Errico wrote:
> > 
> > I think that it would be good to find a unified solution that
> > everybody is happy with, and believe that this may be it:
> 
> This was actually suggested by Bodo Moeller last week.

It's one of the options I summarized two weeks ago:

http://www.ietf.org/mail-archive/web/tls/current/msg04115.html


> 
> >    3) Incorporate previous verify_data into Finished calc.
> 
> I'm not happy with this, actually.
> 
> This requires breaking the current clean definition of handshake
> hashes as the hash of all the handshake messages and simply adding
> some synthetic message in the middle. I don't think this is anywhere
> near as clean, as evidenced by the ongoing debate about whether to put
> it the synthetic data in the front, the back, incorporate it into the
> PRF, or chain the pre-existing handshake messages. [FWIW, I think I
> prefer the last of these implicit versions.]


I *really* prefer this.  It's perfectly clean, and when doing it
right after ServerHello, it ends up at the same position
as if it was sent by the server in ServerHello.

> 
> By contrast, RI allows that part of the system (which is well
> understood)

That change is certainly _not_ going to break anything
and well within the "well understood" domain.

I explained it here:
http://www.ietf.org/mail-archive/web/tls/current/msg04194.html


-Martin