Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Martin Rex <mrex@sap.com> Thu, 26 November 2009 16:18 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1C2903A6A82 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:18:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.183
X-Spam-Level:
X-Spam-Status: No, score=-6.183 tagged_above=-999 required=5 tests=[AWL=0.066, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F4rDiHQcGHsw for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:18:00 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 01BFF3A684C for <tls@ietf.org>; Thu, 26 Nov 2009 08:17:59 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nAQGHrOu013373 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 26 Nov 2009 17:17:53 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911261617.nAQGHq8I008139@fs4113.wdf.sap.corp>
To: uri@ll.mit.edu
Date: Thu, 26 Nov 2009 17:17:52 +0100
In-Reply-To: <C7341143.6C75%uri@ll.mit.edu> from "Blumenthal, Uri - 0662 - MITLL" at Nov 26, 9 11:04:35 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 16:18:01 -0000

I would really prefer the previous_verify_data to be covered by the
signature of the ClientVerify message.

It would be OK for me to add the verify_data of the Client.Finished
message to the renegotiation handshake before the ClientHello
(but the Server.Finished needs to go later, so that the
handshake roundtrip optimization is not killed by this).

-Martin

Blumenthal, Uri - 0662 - MITLL wrote:
> 
> Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
> Nir said (XOR-ing it with the master_secret), should work (out of hand -
> anybody sees a problem with it?).
> 
>     What David-Sarah said, but you could XOR it with
>     the master_secret as input to the PRF, or even better,
>     use it instead of the finished_label.