Re: [TLS] Wrapping up cached info

Nicolas Williams <Nicolas.Williams@oracle.com> Mon, 17 May 2010 15:38 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6073728C18F for <tls@core3.amsl.com>; Mon, 17 May 2010 08:38:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.541
X-Spam-Level:
X-Spam-Status: No, score=-4.541 tagged_above=-999 required=5 tests=[AWL=0.568, BAYES_05=-1.11, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id StthnCy4lQ-8 for <tls@core3.amsl.com>; Mon, 17 May 2010 08:38:07 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id F009B28C198 for <tls@ietf.org>; Mon, 17 May 2010 08:35:08 -0700 (PDT)
Received: from rcsinet15.oracle.com (rcsinet15.oracle.com [148.87.113.117]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4HFYuAO003448 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 17 May 2010 15:34:58 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by rcsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4HBBv4l015305; Mon, 17 May 2010 15:34:55 GMT
Received: from abhmt005.oracle.com by acsmt355.oracle.com with ESMTP id 271081101274110488; Mon, 17 May 2010 08:34:48 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Mon, 17 May 2010 08:34:47 -0700
Date: Mon, 17 May 2010 10:34:40 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Message-ID: <20100517153440.GT9429@oracle.com>
References: <Pine.LNX.4.44.1005132018460.13071-100000@citation2.av8.net> <C8171810.ADE4%stefan@aaa-sec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C8171810.ADE4%stefan@aaa-sec.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: rcsinet15.oracle.com [148.87.113.117]
X-CT-RefId: str=0001.0A090201.4BF16222.007B:SCFMA4539811,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2010 15:38:08 -0000

On Mon, May 17, 2010 at 03:58:08PM +0200, Stefan Santesson wrote:
> I will not lead an effort to specify a variant of this protocol where the
> server provides the identifiers, either as any random identifier or in the
> form of a URI. If that is the desire of the WG, I will be happy to hand over
> editorship to anyone, assigned by the chairs, who wants to take over.

I don't care how the cached objects are identified.

It's not clear to me either how collisions in the cached object
checksums can be exploited, but it is clear that the security analysis
of the protocol is much simpler if you bind the cached objects into the
handshake.  Which is why I strongly encourage you to add such a binding
to the protocol.  I may well be alone in this, in which case I'd settle
for a requirement that one be able to disable caching in all
implementations.

If the WG agrees to proceed without adding such a binding, then I'd also
like to see a detailed analysis of possible attacks and why they either
cannot happen or are of no value to the attacker.

Nico
--