[TLS] AD review of /draft-ietf-tls-cached-info-20

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 20 November 2015 14:16 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A66821AD241 for <tls@ietfa.amsl.com>; Fri, 20 Nov 2015 06:16:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.886
X-Spam-Level:
X-Spam-Status: No, score=-4.886 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.585, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5VHyZCHXtAyP for <tls@ietfa.amsl.com>; Fri, 20 Nov 2015 06:16:34 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D2701AD1F5 for <tls@ietf.org>; Fri, 20 Nov 2015 06:16:34 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 6C4C8BE77 for <tls@ietf.org>; Fri, 20 Nov 2015 14:16:32 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LcpB4aZZIEUp for <tls@ietf.org>; Fri, 20 Nov 2015 14:16:31 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.46.27.72]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 89FB5BE73 for <tls@ietf.org>; Fri, 20 Nov 2015 14:16:30 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1448028991; bh=m7MAXFf0oChRFWYa/WQXepIE+6Rt2UqPJ0Hn5jdg7Ec=; h=To:From:Subject:Date:From; b=qiAd48bFIcYyXHUq3puEWbpiAAVQvDPKQECqR3ZxBkpHHPzI1f9r7+sFn53Ai5UVB RuSHGcR7nZ3BK2mkWKkyBSkEx4eR/dzWOoMhlF4Fl4/8bs/bn3XUcfO8kD7XoXgv1s LnxorLzSjLPfhG9b6prt5GF5n5uGRpZj1dRHGEWQ=
To: "tls@ietf.org" <tls@ietf.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <564F2B3D.9000901@cs.tcd.ie>
Date: Fri, 20 Nov 2015 14:16:29 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4XGIyQuxZT791Kk4hTf-zSvbooA>
Subject: [TLS] AD review of /draft-ietf-tls-cached-info-20
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Nov 2015 14:16:39 -0000

Hiya,

I've requested IETF LC for this one. (Sorry for being slow
getting to it.) Please treat my comments below along with
any other last call comments.

- You probably thought about this but I forget the argument.
Wouldn't it have been better to include the cached info that is not
sent within the transcript? I can't see an attack myself, but then
we didn't get the triple-handshake problem even after the initial
double-handshake attack was known.

- ID nits complains that 6234 has obsoleted 4634, and indeed so it
has:-) I'll note that in the LC announce.

- 2^16-1 CachedObject instances makes no sense at all, that would be
bigger than the full handshake. Why not pick a sensible value?  Even
if you don't put such a value in the syntax, you could at least say
that e.g. N instances will likely be pointless, for whatever N
(10-ish?) would make the h/w bigger overall.

- page 6: wrt 7250 do you need to say that the server can tell which
thing (cert or SPKI) the client has cached from the hash value? I
think it can only work that way, but it might be worth saying that.
If it works some other way, then I didn't get that, so probably some
other bit of text would be needed.

- typo: consideratios

Cheers,
S.