Re: [TLS] Wrapping up cached info

Stefan Santesson <stefan@aaa-sec.com> Thu, 27 May 2010 16:00 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0BBDE3A6B2C for <tls@core3.amsl.com>; Thu, 27 May 2010 09:00:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.349
X-Spam-Level:
X-Spam-Status: No, score=0.349 tagged_above=-999 required=5 tests=[AWL=0.398, BAYES_50=0.001, HELO_EQ_SE=0.35, J_CHICKENPOX_66=0.6, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JnKo6c9lREvF for <tls@core3.amsl.com>; Thu, 27 May 2010 09:00:10 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id 0BACD3A6B28 for <tls@ietf.org>; Thu, 27 May 2010 09:00:09 -0700 (PDT)
Received: from s19.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 2420828AA75 for <tls@ietf.org>; Thu, 27 May 2010 18:00:04 +0200 (CEST)
Received: (qmail 34620 invoked from network); 27 May 2010 15:59:58 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.8]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s19.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <tls@ietf.org>; 27 May 2010 15:59:58 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Thu, 27 May 2010 17:59:57 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: tls@ietf.org
Message-ID: <C824639D.B1F6%stefan@aaa-sec.com>
Thread-Topic: [TLS] Wrapping up cached info
Thread-Index: Acr9tac6Fnujif/7VEO9ewTneWDB8Q==
In-Reply-To: <20100527154717.GQ9605@oracle.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 May 2010 16:00:12 -0000

I will try to provide a revised draft next week, incorporating the "agreed"
changes.

/Stefan


On 10-05-27 5:47 PM, "Nicolas Williams" <Nicolas.Williams@oracle.com> wrote:

> On Thu, May 27, 2010 at 10:38:09AM -0500, Brian Smith wrote:
>> Martin Rex wrote:
>>> I think that should be described in the Security Considerations that
>>> a client or client&server that perform renegotiation for the purpose
>>> of client identity protection may want to tag their cached values
>>> so that when that value was established on an encrypted handshake,
>>> it is not going to be proposed by the client on a successor
>>> plaintext handshake.
> 
> Yes.
> 
>> How would the server indicate this to the client?
> 
> There's no need for the server to indicate anything to the client here.
> 
> If a client wouldn't attempt user authentication w/o re-negotiation then
> it shouldn't send a hash of its user cert / cert chain in the initial
> handshake.  If a server considers user cert TAs to be confidential
> (highly unlikely, but let's suppose) then the server shouldn't list
> their hashes in initial handshakes.  It's that simple.
> 
> Nico