Re: [TLS] Quest for Unified Solution to TLS Renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 26 November 2009 05:41 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA0073A69D1 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 21:41:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3lS2X-gBN8Ip for <tls@core3.amsl.com>; Wed, 25 Nov 2009 21:41:24 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id 8E3213A67B2 for <tls@ietf.org>; Wed, 25 Nov 2009 21:41:24 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 4so111602eyf.51 for <tls@ietf.org>; Wed, 25 Nov 2009 21:41:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=jqry0BdOoVBE5dstmaZpGFfQ9CqFkhTAIx8N6UlSd7Y=; b=xGtEv6ozL1jeLbDzdgKHfvSOpiFDhop8DFK03ZZ4FFj77y+K97vd0JbUg0YjAftm/P yKsYl9HWdE6LPWO8RVtz0asLGkxBK/Yl+5O0xxzPP/KghQwQVPNCsAZIdiyrzSx8lF4z OfUazKI3xssGBle4+nJRCHaQwwzAYRrCD0I7U=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=qdQPX/oTGib4TalCo9jxOJ9qvFfx/F5LKJjwMzFxh8oyh+5NUz1K7v6nPBd1o0F+XA THVk5fCcyc3x9LCcwAua6Sh3CWqQUv1NltayF2wtWd7wxfmS4wbRaiNKoyIBIlOR105j Z5qtmUZDPMHGmzVl37pD3PhDXVPxubAtNpgnY=
Received: by 10.213.24.9 with SMTP id t9mr406735ebb.92.1259214073424; Wed, 25 Nov 2009 21:41:13 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id 16sm172193ewy.2.2009.11.25.21.41.12 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 25 Nov 2009 21:41:12 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B0E1501.5080002@jacaranda.org>
Date: Thu, 26 Nov 2009 05:41:21 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <4B0DBB97.5050500@pobox.com> <4B0DFB03.5020201@pobox.com>
In-Reply-To: <4B0DFB03.5020201@pobox.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig710AB5051128A1A924273383"
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 05:41:25 -0000

Michael D'Errico wrote:
>> Eric Rescorla wrote:
>>
>>>>    3) Incorporate previous verify_data into Finished calc.
>>>
>>> I'm not happy with this, actually.
> 
> Would this work:
> 
>      Finished  =  verify_data  XOR  previous_verify_data

No. The previous_verify_data has to be in the input to the PRF
that also depends on the master_secret. If you just XOR it to
the output, then the attacker doesn't need to know the master_secret
in order to change the unmodified Finished to the modified one.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com