Re: [TLS] Cached Info extension - Draft 01

Martin Rex <Martin.Rex@sap.com> Wed, 01 July 2009 23:00 UTC

Return-Path: <Martin.Rex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 288F63A6CA3 for <tls@core3.amsl.com>; Wed, 1 Jul 2009 16:00:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.083
X-Spam-Level:
X-Spam-Status: No, score=-6.083 tagged_above=-999 required=5 tests=[AWL=0.166, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8-NyGHPe0va0 for <tls@core3.amsl.com>; Wed, 1 Jul 2009 16:00:46 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id F05AE3A6A25 for <tls@ietf.org>; Wed, 1 Jul 2009 16:00:45 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id n61N0sC4020409 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 2 Jul 2009 01:00:54 +0200 (MEST)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200907012300.n61N0rf7003442@fs4113.wdf.sap.corp>
To: stefan@aaa-sec.com
Date: Thu, 02 Jul 2009 01:00:53 +0200
In-Reply-To: <C671AFED.2EB4%stefan@aaa-sec.com> from "Stefan Santesson" at Jul 2, 9 00:29:33 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: simon@josefsson.org, tls@ietf.org
Subject: Re: [TLS] Cached Info extension - Draft 01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2009 23:00:47 -0000

Stefan Santesson wrote:
> 
> Because no one has presented a scenario where any attacker could benefit
> from a week hash to launch any realistic attack.
> 
> The worst thing an attacker can accomplish by tampering with data exchange,
> is to cause the handshake to fail, which then, in the worst scenario, will
> force the parties to do a new handshake without caching.
> 
> Unless the attacker has a way to convince the parties to accept some fake
> data that has never been part of a real successful handshake, then the
> attacker has no way to capitalize on the fact that a collision is found.

This roughly describes my own view on this issue when the caching
proposal was initially resurrected based on the fast-track idea.

I've since changed my mind.

Although I still don't see any problems with this so far, a more
conservative approach might be better.  As long as a state-of-the-art
hash algorithm is used to hash the cached real data, and that hash
value is part of the SSL handshake, we are _not_ changing the
cryptographic properties of the handshake beyond assumptions that
are generally believed to be safe.


Time-stamping is based on a hashing(signing) over a hash value,
xml-signatures use a hashing(signing) over one or more hash values,
and doesn't PKCS7/CMS uses hashing(signing) over a hash value as well?


If the real data is no longer part of the SSL handshake, but instead
either a weak hash or even a static "cache handle", then there is
a change in the cryptographic properties of the SSL handshake using
cached handshake data and the full handshake with the real data.


By using a strong hash and hash agility, the caching extension can
maintain the same cryptographic properties as the full handshake
(at least in a fashion that seems to be common for many cryptograhic
 protocols), so I am much less worried about things that I may have
missed in assessing the security impact when there is no more
cryptographic binding of the real data to the cache-using
TLS handshake.


-Martin