Re: [TLS] Deprecating tls-unique for TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Wed, 04 November 2015 06:48 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10B9F1ACED3 for <tls@ietfa.amsl.com>; Tue, 3 Nov 2015 22:48:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yw6J9JyLOD21 for <tls@ietfa.amsl.com>; Tue, 3 Nov 2015 22:48:08 -0800 (PST)
Received: from mail-yk0-x234.google.com (mail-yk0-x234.google.com [IPv6:2607:f8b0:4002:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E7BA1ACED2 for <tls@ietf.org>; Tue, 3 Nov 2015 22:48:08 -0800 (PST)
Received: by ykdr3 with SMTP id r3so56857882ykd.1 for <tls@ietf.org>; Tue, 03 Nov 2015 22:48:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=VTNIcHLP83bR0VwQsDsWF1bU6bDt/0np0chOeD0vxGU=; b=iDonnSjvgFzJJ1MuNqtqi+Fzt15+9BNp6sR+mk9jQaPKaiG+6i7jsfGzS4QqRenUka 8dfQrHIAqUvB9v59ar7fS8UawrDyLGjbdmm/shfB6BwhyR5QOdplFdhjn30D66TfsPyD sqbRm8GhBsiJXuev8BvdL3jP7ovkAWoD6JMQGGD76kZXI5H7MAPlBHk21/VCI86ANsXp b3EEWqlEmeIsRNjUDCGOFaJczDt1orXtq/cG/xOXM9tzDJ34PBrIdQ0WJgjCKX0EB3R+ Xf8859RxFy3ADsJl4txke8PHH7uIRAJs1OT2z/bblNVqo4/F5fdT+aPvzfwg1sYObD2i qCXw==
MIME-Version: 1.0
X-Received: by 10.129.132.83 with SMTP id u80mr23469100ywf.187.1446619687494; Tue, 03 Nov 2015 22:48:07 -0800 (PST)
Received: by 10.129.132.145 with HTTP; Tue, 3 Nov 2015 22:48:07 -0800 (PST)
In-Reply-To: <5639A8D8.1060400@isode.com>
References: <F7D995DF-98C9-4093-AA6A-8EA251E7274C@isode.com> <CABcZeBMbQyePbr8TQe8SuT5dLDcOoS8Ni6BjnBpKFtwqboMk1g@mail.gmail.com> <5639A8D8.1060400@isode.com>
Date: Wed, 04 Nov 2015 15:48:07 +0900
Message-ID: <CABkgnnXatS440EJJCijzjjt2WArWGUhpXXzWxZnyOFkT62xuNw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1-S_wfOAmUKeRw32HyrSRW3hhuE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating tls-unique for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Nov 2015 06:48:10 -0000

What is wrong with getTlsUnique2() or getBetterTlsUnique() ?  It's not
a drop-in replacement, but it indicates that the app understands the
change.  Otherwise, we might have to signal this in TLS 1.2 proper.
1.3 can just be fixed.

On 4 November 2015 at 15:42, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> On 04/11/2015 11:13, Eric Rescorla wrote:
>> Can you expand on this a bit? Perhaps propose some text.
>
> So, tls-unique is defined in RFC 5929 as:
>
>    Description: The first TLS Finished message sent (note: the Finished
>    struct, not the TLS record layer message containing it) in the most
>    recent TLS handshake of the TLS connection being bound to (note: TLS
>    connection, not session, so that the channel binding is specific to
>    each connection regardless of whether session resumption is used).
>    If TLS renegotiation takes place before the channel binding
>    operation, then the first TLS Finished message sent of the latest/
>    inner-most TLS connection is used.  Note that for full TLS
>    handshakes, the first Finished message is sent by the client, while
>    for abbreviated TLS handshakes (session resumption), the first
>    Finished message is sent by the server.
>
> This is currently independent of the version of TLS used. This is also
> broken for TLS 1.2 due to the triple handshake vulnerability.
>
> I don't think we can just redefine this for TLS 1.3 and expect this to
> work, because APIs for getting this information out of TLS libraries are
> going to be different if Exporters are used.
> Also, if "tls-unique" is redefined, an old implementation of
> "tls-unique" would be unable to talk to a new implementation. For
> example if one end is IMAP client using SCRAM or GS2 against IMAP server
> implementing the same.
>
> I think there is desire to fix this for both TLS 1.2 and 1.3. I think
> the best way would be to take Simon's draft-josefsson-sasl-tls-cb-03
> (Channel Bindings for TLS based on the PRF) and update it for TLS 1.3. I
> think conceptually what Simon did is very similar to what was proposed
> in the TLS meeting today.
>
>
>> -Ekr
>>
>>
>> On Wed, Nov 4, 2015 at 11:12 AM, Alexey Melnikov
>> <alexey.melnikov@isode.com <mailto:alexey.melnikov@isode.com>> wrote:
>>
>>     Just to clarify, I think it is fine to define TLS 1.3 replacement
>>     for tls-unique using Exporters. But I suggest for interoperability
>>     this should be defined as a new channel binding with a new name, as
>>     opposed to just redefining tls-unique.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls