Re: [TLS] MITM Attacks on Client Authentication after Resumption

mrex@sap.com (Martin Rex) Wed, 05 March 2014 13:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 158E91A017A for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 05:41:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzZZxb6IV15V for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 05:40:59 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id CF48C1A0171 for <tls@ietf.org>; Wed, 5 Mar 2014 05:40:58 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id s25Derie015811 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 5 Mar 2014 14:40:53 +0100 (MET)
In-Reply-To: <CA+_8ft4HxYeBohwjo8D2dzAKaJNeyVOnYdiB8Ktd1bvRj1Bmcw@mail.gmail.com>
To: Karthik Bhargavan <karthik.bhargavan@gmail.com>
Date: Wed, 05 Mar 2014 14:40:53 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140305134053.4479B1AC3E@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/A1L6ZuVbRzw2kOPnoUpESkf-vu8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MITM Attacks on Client Authentication after Resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Mar 2014 13:41:01 -0000

Karthik Bhargavan wrote:
> > The only "non-static" data covered by the Finished handshake messages of
> > the abbbreviated TLS handshake (i.e. that goes into the renegotiation_info
> > of the resumed TLS handshake are):
> >
> >     ClientHello.random
> >     ServerHello.random
> >     ClientHello.session_id == ServerHello.session_id
> >
> 
> Renego Indication uses the client and server verify data:
> 
> verify_data = PRF(master_secret, label, Hash(handshake_message)
> 
> So, it is bound to the master_secret

*Blush*

You're correct.  I'm sorry for the confusion.

-Martin