Re: [TLS] Wrapping up cached info

Marsh Ray <marsh@extendedsubset.com> Mon, 17 May 2010 17:50 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 03BF23A6A51 for <tls@core3.amsl.com>; Mon, 17 May 2010 10:50:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.432
X-Spam-Level:
X-Spam-Status: No, score=-0.432 tagged_above=-999 required=5 tests=[AWL=-0.433, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I0GzLgAGNdOc for <tls@core3.amsl.com>; Mon, 17 May 2010 10:50:30 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id E32D83A68DC for <tls@ietf.org>; Mon, 17 May 2010 10:50:29 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OE4SL-000IZb-Ga; Mon, 17 May 2010 17:50:21 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 16C836048; Mon, 17 May 2010 17:50:20 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19uwu3j5m2pkI4kE2E1Sz7GK79Jq6+a6Rs=
Message-ID: <4BF181DC.2010809@extendedsubset.com>
Date: Mon, 17 May 2010 12:50:20 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.8) Gecko/20100216 Thunderbird/3.0.2
MIME-Version: 1.0
To: Nicolas Williams <Nicolas.Williams@oracle.com>
References: <C816DA05.66DF%uri@ll.mit.edu> <4BF168A3.40409@extendedsubset.com> <AC1CFD94F59A264488DC2BEC3E890DE50A67C326@xmb-sjc-225.amer.cisco.com> <4BF176BF.8020000@extendedsubset.com> <20100517170810.GY9429@oracle.com>
In-Reply-To: <20100517170810.GY9429@oracle.com>
X-Enigmail-Version: 1.0.1
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2010 17:50:31 -0000

On 5/17/2010 12:08 PM, Nicolas Williams wrote:
> On Mon, May 17, 2010 at 12:02:55PM -0500, Marsh Ray wrote:
>> It could perhaps be made to solve the problem, but IMHO it would require
>> so much additional complexity (aka attack surface) that it wouldn't be
>> worth it.
> 
> Really?  It'd be a single extra message consisting of the hash of all
> the objects' data, concatenated in some canonical order (or maybe the
> hash of the XOR of the object data hashes, to avoid having to define a
> canonical order), that the first node to sent a Finished message would
> have to send, and which the other node would have to check.  Where's all
> that additional complexity, and how does it compare with the complexity
> of the protocol's security analysis as it stands now?

Try this: write up that "single extra message" in unambiguous RFC form.
The protocol message definition, the canonical order, server behavior,
client behavior, how to require per-server client caches when the server
hasn't yet been authenticated, etc. Security considerations for future
cached object types. Consider writing code to implement it including
test cases with actual checksum collisions.

Then put after it "... or we could just use a collision resistant hash
function."

>> While I don't like to reject anything out-of-hand, injecting data into
> 
> But you just did.

Sorry if it sounds that way. I didn't reject it, I said "It could
perhaps be made to solve the problem" and asked a bunch of pointed, but
answerable, questions. This is my way of saying that I could accept the
idea and inviting others to overcome those objections.

If I'd really wanted to reject it, I would have made just one
unanswerable objection like "I spoke to secret government cryptographers
who will not go on record and they said it was insecure" (again, this
did not happen just an example).

>> the calculation of the Finished messages raises a lot of concerns. The
> 
> You mis-read.  Re-read.

Which part? I don't get it.

- Marsh