Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Michael D'Errico <mike-list@pobox.com> Thu, 26 November 2009 03:49 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 92E723A699C for <tls@core3.amsl.com>; Wed, 25 Nov 2009 19:49:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.509
X-Spam-Level:
X-Spam-Status: No, score=-2.509 tagged_above=-999 required=5 tests=[AWL=0.090, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KduKRGmYSMvX for <tls@core3.amsl.com>; Wed, 25 Nov 2009 19:49:13 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id B79C73A6971 for <tls@ietf.org>; Wed, 25 Nov 2009 19:49:13 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 7EFCBA144B for <tls@ietf.org>; Wed, 25 Nov 2009 22:49:08 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=wZ1PPe1xyDwO LRXQhaWs5cOp0jE=; b=UTJytUdWlsbgVGwnRR2iF3wOVuwsvEqBarmYjkq/5sNJ 9IECievAGExRkG2JJRftyLx7t+MyLEp8zWQYlvp+zUwZlGdUMTYrnFL9Kcw5UnWl DtDVKcgBIKO8ztoNPclwe0J0CiqqKWUcZg8d9fhTO/kqiWOuSvjR8QlMrz0J1N0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=JIsRZa 19Lq/8cp36VYQizodqW4LHv2qpe7vK03Ms9vu8Fx4bE2E0ehmgTp/u/HHTDtfqOH x1o8lqhN7p9qh/rBI9D4WhysBO+ejXksbj/f+HfW54LDB1CwgN9787cyBff0AxyH HiXaWpgg6siLRPZZ1mP7oNTBJdXDaEUqnLUQU=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 7B4A0A144A for <tls@ietf.org>; Wed, 25 Nov 2009 22:49:08 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 1FAD0A1446 for <tls@ietf.org>; Wed, 25 Nov 2009 22:49:07 -0500 (EST)
Message-ID: <4B0DFB03.5020201@pobox.com>
Date: Wed, 25 Nov 2009 19:50:27 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: TLS Working Group <tls@ietf.org>
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <4B0DBB97.5050500@pobox.com>
In-Reply-To: <4B0DBB97.5050500@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: A68A7FE2-DA3E-11DE-A8CF-EF34BBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 03:49:14 -0000

> Eric Rescorla wrote:
> 
>>>    3) Incorporate previous verify_data into Finished calc.
>>
>> I'm not happy with this, actually.

Would this work:

      Finished  =  verify_data  XOR  previous_verify_data


Not sure if anyone has suggested that already....

Does it work if you renegotiate twice or more times?

Also how to handle if renegotiation changes TLS version (SSLv3
verify_data is 36 bytes long).


Mike