Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Yoav Nir <ynir@checkpoint.com> Thu, 26 November 2009 06:24 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 516143A68E0 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 22:24:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.532
X-Spam-Level:
X-Spam-Status: No, score=-2.532 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id evI-CRjkfBmm for <tls@core3.amsl.com>; Wed, 25 Nov 2009 22:24:35 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 1D9193A692F for <tls@ietf.org>; Wed, 25 Nov 2009 22:24:35 -0800 (PST)
X-CheckPoint: {4B0E1B5A-1-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 3648B29C009; Thu, 26 Nov 2009 08:24:25 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 1258429C002; Thu, 26 Nov 2009 08:24:25 +0200 (IST)
X-CheckPoint: {4B0E1B56-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nAQ6OOGo020233; Thu, 26 Nov 2009 08:24:24 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Thu, 26 Nov 2009 08:24:30 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Michael D'Errico <mike-list@pobox.com>
Date: Thu, 26 Nov 2009 08:24:20 +0200
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: AcpuYRuT78s3hy1hSwGzE617R1X/VA==
Message-ID: <8A26F413-5C64-41BA-99FC-FBAB76B963D9@checkpoint.com>
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <4B0DBB97.5050500@pobox.com> <4B0DFB03.5020201@pobox.com>
In-Reply-To: <4B0DFB03.5020201@pobox.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 06:24:36 -0000

What David-Sarah said, but you could XOR it with the master_secret as input to the PRF, or even better, use it instead of the finished_label.

This way, you don't have to worry about where to put it in the handshake message stream, just keep it from the previous session.

On Nov 26, 2009, at 5:50 AM, Michael D'Errico wrote:

>> Eric Rescorla wrote:
>> 
>>>>   3) Incorporate previous verify_data into Finished calc.
>>> 
>>> I'm not happy with this, actually.
> 
> Would this work:
> 
>      Finished  =  verify_data  XOR  previous_verify_data
> 
> 
> Not sure if anyone has suggested that already....
> 
> Does it work if you renegotiate twice or more times?
> 
> Also how to handle if renegotiation changes TLS version (SSLv3
> verify_data is 36 bytes long).
>