Re: [TLS] Verify data in the RI extension?

Eric Rescorla <ekr@networkresonance.com> Fri, 27 November 2009 16:16 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0D0283A6970 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 08:16:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.07
X-Spam-Level:
X-Spam-Status: No, score=0.07 tagged_above=-999 required=5 tests=[AWL=0.052, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ubIgxnt3mMSP for <tls@core3.amsl.com>; Fri, 27 Nov 2009 08:16:44 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 591623A682A for <tls@ietf.org>; Fri, 27 Nov 2009 08:16:44 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 3DF546C37C8; Fri, 27 Nov 2009 08:17:24 -0800 (PST)
Date: Fri, 27 Nov 2009 08:17:24 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <200911271527.nARFR39f002291@fs4113.wdf.sap.corp>
References: <20091127151113.BDEF16C3795@kilo.networkresonance.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091127161724.3DF546C37C8@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 16:16:45 -0000

At Fri, 27 Nov 2009 16:27:03 +0100 (MET),
Martin Rex wrote:
> 
> Eric Rescorla wrote:
> > 
> > I also share David Hopwood's concern about ambiguity in the handshake
> > hashes stream created by having data which is not properly formatted
> > injected into the hash
> > (http://www.ietf.org/mail-archive/web/tls/current/msg04857.html),
> > so I don't think the particular approach in Martin's draft is
> > really satisfactory.
> 
> That problem can be trivially fixed.
> 
> We just memorize the non-encrypted Client.Finished and Server.Finished
> handshake messages in full, rather then just the contained verify_data.

Woah, that's scary....

We're going to take the exact messages that previously appeared on the
wire and inject them into the handshake hashes in order to *reduce*
ambiguity in the hash input stream? I mean, maybe that's OK, but it
sure isn't obviously OK.

-Ekr