Re: [TLS] Wrapping up cached info

Stefan Santesson <stefan@aaa-sec.com> Mon, 24 May 2010 05:39 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DA3BA3A69B7 for <tls@core3.amsl.com>; Sun, 23 May 2010 22:39:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.369
X-Spam-Level:
X-Spam-Status: No, score=-1.369 tagged_above=-999 required=5 tests=[AWL=-0.720, BAYES_50=0.001, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Zhb579wgzPG for <tls@core3.amsl.com>; Sun, 23 May 2010 22:39:01 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id DC6A03A6A6F for <tls@ietf.org>; Sun, 23 May 2010 22:39:00 -0700 (PDT)
Received: from s128.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id CAFB238E713 for <tls@ietf.org>; Mon, 24 May 2010 07:22:58 +0200 (CEST)
Received: (qmail 90828 invoked from network); 24 May 2010 05:22:57 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.8]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s128.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <brian@briansmith.org>; 24 May 2010 05:22:57 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Mon, 24 May 2010 07:22:56 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Brian Smith <brian@briansmith.org>, tls@ietf.org
Message-ID: <C81FD9D0.B086%stefan@aaa-sec.com>
Thread-Topic: [TLS] Wrapping up cached info
Thread-Index: AQLQ7/4q/KLQVzxL8sxVWEl+M5k3YwIitPLtAc+v0M2QNI8y5w==
In-Reply-To: <003201cafac0$9a75d9c0$cf618d40$@briansmith.org>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 May 2010 05:39:02 -0000

Could you explain why?
What is the attack scenario?

/Stefan


On 10-05-23 11:40 PM, "Brian Smith" <brian@briansmith.org> wrote:

> Stefan Santesson wrote:
>> I will, provided that this seems acceptable still in a few days from now,
>> write up a new draft that captures the changes which then hopefully can be
>> ready for a WGLC.
> 
> There's another issue still. If the server sends the client an information
> item X after the change cipher suite message, then the client must not send
> a hash of that information item in its client hello message on another
> connection, until it has verified the identity of the server on that second
> connection. In other words, the client must ensure that it doesn't leak
> information that would otherwise be confidential--including even certificate
> messages and client certificate cipher suite messages that were received
> over an encrypted connection.
> 
> Regards,
> Brian
>