Re: [TLS] What would be the point of removing signalling in TLS 1.3?

Stefan Santesson <stefan@aaa-sec.com> Thu, 26 November 2009 20:36 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 596583A6A70 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 12:36:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.668
X-Spam-Level:
X-Spam-Status: No, score=-2.668 tagged_above=-999 required=5 tests=[AWL=0.581, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wURu+AIFfYrf for <tls@core3.amsl.com>; Thu, 26 Nov 2009 12:36:31 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.113]) by core3.amsl.com (Postfix) with ESMTP id 76B323A6934 for <tls@ietf.org>; Thu, 26 Nov 2009 12:36:30 -0800 (PST)
Received: from s42.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id A0507293761 for <tls@ietf.org>; Thu, 26 Nov 2009 21:36:31 +0100 (CET)
Received: (qmail 53250 invoked from network); 26 Nov 2009 20:36:23 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s42.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <david-sarah@jacaranda.org>; 26 Nov 2009 20:36:23 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Thu, 26 Nov 2009 21:36:22 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>, tls@ietf.org
Message-ID: <C734A556.6B8A%stefan@aaa-sec.com>
Thread-Topic: [TLS] What would be the point of removing signalling in TLS 1.3?
Thread-Index: Acpu2B15KdRChGpomUyrYbWaJCaR3w==
In-Reply-To: <4B0ED08C.2000606@jacaranda.org>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] What would be the point of removing signalling in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 20:36:32 -0000

If you fix the Finished message calculation, making it immune to the
renegotiation attack, and making it the standard Finished calculation for
1.3.... Then why would you need to signal that you are using the standard
Finished calculation?

/Stefan


On 09-11-26 8:01 PM, "David-Sarah Hopwood" <david-sarah@jacaranda.org>
wrote:

> Stefan Santesson wrote:
>> Consequently, if we design an updated Finished calculation now, we can keep
>> that in TLS 1.3 and just remove the signaling we now add for SSLv3 -> TLS
>> 1.2.
> 
> I really don't see any advantage in removing the signalling in TLS 1.3.
> It doesn't simplify anything.
> 
> For removing the signalling to work, we would have to specify in the
> *current* fix that:
> 
>  - sending a client version of {0x03, 0x04} or higher has the same
>    meaning as sending the client->server signal.
> 
>  - negotiating {0x03, 0x04} or higher has the same meaning as sending
>    the server->client signal.
> 
> That is just additional specification and implementation complexity, and
> more cases that need to be tested, compared to using the signalling forever
> and treating TLS 1.3+ in exactly the same way as TLS 1.0-1.2. Forget the
> number of extra bits on the wire (which is negligable); it's the complexity
> of the spec and of implementations, which necessarily have to support
> multiple versions, that matters.
> 
> The original SSLv3 design messed up renegotiation; we'll just have to live
> with some ugliness as a result of fixing it.