Re: [TLS] Justification

Michael D'Errico <mike-list@pobox.com> Wed, 12 May 2010 18:53 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 91AE83A6885 for <tls@core3.amsl.com>; Wed, 12 May 2010 11:53:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.058
X-Spam-Level:
X-Spam-Status: No, score=-2.058 tagged_above=-999 required=5 tests=[AWL=0.541, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id raml-jhx9gHc for <tls@core3.amsl.com>; Wed, 12 May 2010 11:53:11 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 22E003A62C1 for <tls@ietf.org>; Wed, 12 May 2010 11:36:50 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id E88DCB2AE0; Wed, 12 May 2010 14:36:39 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=5Mbva85l/teM vwCcnvCTB824D1A=; b=ROuu852ERhLeNiPuMR5dUapkn16aaZDxhghN/hTp4tDA rNoFQbxiiTR/4hK8ZMt+f5YZc2XirJBlw2THFO5AeY6oyK2JMkzf1zQWmlD0MmeO lpH3na8fumVDmkpaToYPUtWi5S+2XYSwiQ6lvdwqa74OR9WjlsgD6rKh9uch60Q=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=An3v3B t47gAubE1NNZpXRPpsD3+tgn1gNpr1PkFkyrM5+LWG1r3ZYV/54oDvq8j4/IPNLd PgolJVRr8t1RnISXD4g9kPoxQVg4BzBIsvuMc4KF32NNQXuNk2yKovuT6WavR298 7hlpidmJVOSBbHMqf2jrkx3LiBOA7jtuZmBIg=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id C4F7AB2ADF; Wed, 12 May 2010 14:36:37 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 7882BB2AC8; Wed, 12 May 2010 14:36:28 -0400 (EDT)
Message-ID: <4BEAF52B.9090801@pobox.com>
Date: Wed, 12 May 2010 11:36:27 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: Nicolas Williams <Nicolas.Williams@oracle.com>
References: <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com> <004901caf1ea$783e23a0$68ba6ae0$@briansmith.org> <p2xa84d7bc61005120858v2ce68cf7xe6ddf559faf4d4b0@mail.gmail.com> <4BEAE4CF.7070205@pobox.com> <p2ga84d7bc61005121033n169fc0fdyb2bc94b504f3fc2c@mail.gmail.com> <20100512180814.GI9429@oracle.com> <4BEAF1F8.4030004@pobox.com> <20100512182827.GJ9429@oracle.com>
In-Reply-To: <20100512182827.GJ9429@oracle.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 4C974EE4-5DF5-11DF-8AC9-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 18:53:12 -0000

Nicolas Williams wrote:
> On Wed, May 12, 2010 at 11:22:48AM -0700, Michael D'Errico wrote:
>> Would they be https URL's?  Then you would have an infinite-recursion
>> problem....
> 
> No, why should they be?  The data is public, and integrity protection
> would be provided by having the objects be added as inputs to the
> Finished message computation.

Whoa, changing the Finished computation?  I understand that that
would work, but we weren't even willing to do that to solve the
exploitable MITM-thru-renegotiation problem.

Mike