Re: [TLS] TLS Digest, Vol 65, Issue 76

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 19 December 2009 03:54 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8D6843A68A8 for <tls@core3.amsl.com>; Fri, 18 Dec 2009 19:54:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[AWL=-0.300, BAYES_00=-2.599, J_CHICKENPOX_66=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F7fsnIEhaKPD for <tls@core3.amsl.com>; Fri, 18 Dec 2009 19:54:17 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id 8A6333A6824 for <tls@ietf.org>; Fri, 18 Dec 2009 19:54:17 -0800 (PST)
Received: by ewy6 with SMTP id 6so1096135ewy.29 for <tls@ietf.org>; Fri, 18 Dec 2009 19:53:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=84UsUA0qA4qTI99cKMVh89pNrJ9Ecqj2YGwQxZUyMVY=; b=VfU6DtmdBqD+EzcaPl3+Eh5yhKWrrgSFLjvnhj2XTUOW4tb3qxX4Oii6vPLMBE6oG2 cbuo3Lu/upOBoBANqBo5UuBb7ZLc52mWGSc3MnKrKxKpg4iLTEAqbmA/AQgswE4k3MSy co5ruDtu85RBMD9BMDq420yJZwY+GxS4W0np4=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=a1Ehu3CVlbpgvGVVy7n1VRZbg3Mrwo7r+FoqHIwPnpXvw3Momc6/if1x3CIOXSuPVL qxeRtpsGF1Kc0UVswPOsGvLTXFnseivNaGlAX/OlfX4OFmTYlzbFPVPxQy75Hoy3kxxe bMPyEZBcX1x1HHfoJY88TQ3bAvdoMjDw3a0gc=
Received: by 10.213.26.199 with SMTP id f7mr2784516ebc.72.1261194838847; Fri, 18 Dec 2009 19:53:58 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 14sm2339891ewy.11.2009.12.18.19.53.56 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 18 Dec 2009 19:53:57 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B2C4E4E.8020208@jacaranda.org>
Date: Sat, 19 Dec 2009 03:53:50 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <mailman.5706.1261104584.32729.tls@ietf.org> <3561bdcc0912172249i678bdbf5p89f1c3b3e8fd635@mail.gmail.com>
In-Reply-To: <3561bdcc0912172249i678bdbf5p89f1c3b3e8fd635@mail.gmail.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig591A489988C9C7B990B24AB9"
Subject: Re: [TLS] TLS Digest, Vol 65, Issue 76
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Dec 2009 03:54:18 -0000

Ravi Ganesan wrote:
>> I do agree with you there.  Unless the saved session mechanism also
>> triggers the functionality and checks that a full handshake would, but
>> I think that's too much to hope for.
> 
> I know everyone on this thread knows otherwise, but the way the terms get
> used, can easily result in confusion between "full handshake", "abbreviated
> handshake" and "renegotiated full handshake".  The attack only applies of
> course to last category, and NOT to the abbreviated handshake.

Well, it also applies to a renegotiated abbreviated handshake (where a
renegotiating handshake resumes an existing session). The spec should
probably point out that this case is possible, and that exactly the same
attacks and defences apply.

> To be pedantic, in the "full" handshake the two sides (or at least the
> Server) prove identity to each other using their private keys and
> certificates chaining to mutually trusted roots, and exchange the
> "master_secret" which is really the "session key". This "master_secret" can
> be used by the "abbreviated handshake" to create many (including parallel)
> subsequent sessions with each party proving identity here by proving
> possession of the session key (the "master secret"). During the abbreviated
> handshake one simply CANNOT do all the checks in the full handshake, not
> because the developer chose not to do it, but because there is no question
> of public key credentials...the abbreviated handshake is relying purely on
> the shared secret (via the server.verify and client.verify).

It's relying on the fact that those checks were done correctly in the
session that is being resumed.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com