Re: [TLS] Quest for Unified Solution to TLS Renegotiation

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Thu, 26 November 2009 18:12 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 188AF3A6A80 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 10:12:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.176
X-Spam-Level:
X-Spam-Status: No, score=-6.176 tagged_above=-999 required=5 tests=[AWL=-0.329, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7R+V4dBFtrig for <tls@core3.amsl.com>; Thu, 26 Nov 2009 10:12:39 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 0C4CF3A6935 for <tls@ietf.org>; Thu, 26 Nov 2009 10:12:38 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nAQICX6e007817 for <tls@ietf.org>; Thu, 26 Nov 2009 13:12:33 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAKNay2o; Thu Nov 26 13:11:43 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Thu, 26 Nov 2009 13:11:43 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Thu, 26 Nov 2009 13:11:35 -0500
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: AcpuvVua4YGF8PHnQiWH86Ud9iSoeQABogF+
Message-ID: <C7342F07.6C8C%uri@ll.mit.edu>
In-Reply-To: <4B0EB97A.6010106@jacaranda.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 18:12:40 -0000

I forgot about that. Good point. I agree.

As for SSLv3 - SMNP (Simply Not My Problem :). Would be nice to address it
as well, but I'd rather not bend over backwards to also fix SSLv3.

On 11/26/09  12:23 , "David-Sarah Hopwood" <david-sarah@jacaranda.org>
wrote:
> Blumenthal, Uri - 0662 - MITLL wrote:
>> Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
>> Nir said (XOR-ing it with the master_secret), should work (out of hand -
>> anybody sees a problem with it?).
> 
> The previous_verify_data is not necessarily secret, so this requires the
> PRF to be secure against related-key attack. The particular PRFs used in
> SSLv3 and TLS 1.0 to 1.2 should be secure in that sense, but (if we
> decide to use this approach) I still prefer what I suggested before:
> 
>     verify_data =
>       PRF(master_secret, finished_label, Hash(handshake_messages)
>                                          + previous_verify_data)
>         [0..verify_data_length-1];
> 
> which uses the PRF in a more conventional way.
-- 
Regards,
Uri         uri@ll.mit.edu
<Disclaimer>