Re: [TLS] Verify data in the RI extension?

Yoav Nir <ynir@checkpoint.com> Mon, 30 November 2009 07:55 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9D42C3A6A16 for <tls@core3.amsl.com>; Sun, 29 Nov 2009 23:55:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.524
X-Spam-Level:
X-Spam-Status: No, score=-2.524 tagged_above=-999 required=5 tests=[AWL=0.075, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hDRzDWAxDDuK for <tls@core3.amsl.com>; Sun, 29 Nov 2009 23:55:35 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 933BA3A685A for <tls@ietf.org>; Sun, 29 Nov 2009 23:55:35 -0800 (PST)
X-CheckPoint: {4B137681-0-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 1532429C012; Mon, 30 Nov 2009 09:55:23 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id E9ED929C002; Mon, 30 Nov 2009 09:55:22 +0200 (IST)
X-CheckPoint: {4B13767A-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nAU7tKGo004722; Mon, 30 Nov 2009 09:55:20 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Mon, 30 Nov 2009 09:55:26 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Date: Mon, 30 Nov 2009 09:55:17 +0200
Thread-Topic: [TLS] Verify data in the RI extension?
Thread-Index: AcpxknomZEvtivlZSFSF2Jd/vf2PtA==
Message-ID: <D4DB4A5C-3583-4EC6-A40E-79D65B96F814@checkpoint.com>
References: <C7392E9B.6C9A%stefan@aaa-sec.com>
In-Reply-To: <C7392E9B.6C9A%stefan@aaa-sec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 07:55:36 -0000

On Nov 30, 2009, at 9:11 AM, Stefan Santesson wrote:

> 
> 
> 
> On 09-11-30 1:14 AM, "Marsh Ray" <marsh@extendedsubset.com> wrote:
> 
>> Stefan Santesson wrote:
>>> 
>>> The real security advantage of implicit is that you know that the opponent
>> 
>> I agree that is possibly an advantage, but a very weak advantage.
>> 
> 
> Well, It's not weak or strong in a cryptographic sense. The weakness is
> totally dependent on whether implementers get this right or not. The problem
> is that you can't tell whether they did since it doesn't show.
> If they get it right, there is no weakness, if some or any get it wrong, it
> may significantly reduce the value of this effort.
> 
> With implicit, implementers can't get it wrong and still produce a valid
> finished message.
> 
> I personally think this is a significant advantage.

+1