Re: [TLS] Quest for Unified Solution to TLS Renegotiation

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Thu, 26 November 2009 16:21 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 611493A6A82 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:21:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.223
X-Spam-Level:
X-Spam-Status: No, score=-6.223 tagged_above=-999 required=5 tests=[AWL=-0.375, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pGDeyYdWIvRU for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:21:45 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 884BC3A684C for <tls@ietf.org>; Thu, 26 Nov 2009 08:21:45 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nAQGLdUj015890; Thu, 26 Nov 2009 11:21:39 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAA71airE; Thu Nov 26 11:20:19 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Thu, 26 Nov 2009 11:20:19 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "mrex@sap.com" <mrex@sap.com>
Date: Thu, 26 Nov 2009 11:20:17 -0500
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: AcputAfsbI3vycWMT4+4pCDVzSW6jwAAE9Mf
Message-ID: <C73414F1.6C7B%uri@ll.mit.edu>
In-Reply-To: <200911261617.nAQGHq8I008139@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 16:21:46 -0000

On 11/26/09  11:17 , "Martin Rex" <mrex@sap.com> wrote:
> I would really prefer the previous_verify_data to be covered by the
> signature of the ClientVerify message.

One does not exclude the other, does it?

> It would be OK for me to add the verify_data of the Client.Finished
> message to the renegotiation handshake before the ClientHello
> (but the Server.Finished needs to go later, so that the
> handshake roundtrip optimization is not killed by this).
> 
> Blumenthal, Uri - 0662 - MITLL wrote:
>> 
>> Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
>> Nir said (XOR-ing it with the master_secret), should work (out of hand -
>> anybody sees a problem with it?).
>> 
>>     What David-Sarah said, but you could XOR it with
>>     the master_secret as input to the PRF, or even better,
>>     use it instead of the finished_label.
-- 
Regards,
Uri         uri@ll.mit.edu
<Disclaimer>