Re: [TLS] Protected Renegotiation -- refined proposal

Martin Rex <mrex@sap.com> Fri, 13 November 2009 16:39 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B912E3A67A5 for <tls@core3.amsl.com>; Fri, 13 Nov 2009 08:39:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.169
X-Spam-Level:
X-Spam-Status: No, score=-6.169 tagged_above=-999 required=5 tests=[AWL=0.080, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yJhpuWlZhGAb for <tls@core3.amsl.com>; Fri, 13 Nov 2009 08:39:18 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id C15E53A67A1 for <tls@ietf.org>; Fri, 13 Nov 2009 08:39:17 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nADGdk1f024737 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 13 Nov 2009 17:39:46 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911131639.nADGdjH8023899@fs4113.wdf.sap.corp>
To: mrex@sap.com
Date: Fri, 13 Nov 2009 17:39:45 +0100
In-Reply-To: <200911131534.nADFYxDa020395@fs4113.wdf.sap.corp> from "Martin Rex" at Nov 13, 9 04:34:59 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Protected Renegotiation -- refined proposal
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2009 16:39:18 -0000

Two inaccuracies in my last posting:

Martin Rex wrote:
> 
>     Renegotiation SSL/TLS handshake on a connection
> 
>     TLS extension RI:
> 
>          ClientHello
>          FF 01 00 01 0C
>          <verify_data of client's previous client.finished>
>          ServerHello
>          FF 01 00 01 18
>          <verify_data of server's previous client.finished>
>          <verify_data of server's previous server.finished>
>          -- all further handshake messages unchanged ---

Mike quite helpfully pointed out that I got the length fields wrong
in my illustration for the TLS extensions, they would rather look like
   FF 01 00 0D 0C
   FF 01 00 19 18

> 
>     My (revised) proposal:
> 
>        The Handshake Messages MAC will roughly receive the following data:
> 
>       Client-side:
> 
>        ClientHello
>        ServerHello
>        <verify_data of client's previous client.finished>
>        <verify_data of client's previous server.finished>
>        -- all further handshake messages unchanged ---
>      
>       Server-side:
> 
>        ClientHello
>        ServerHello
>        <verify_data of server's previous client.finished>
>        <verify_data of server's previous server.finished>
>        -- all further handshake messages unchanged ---

Any in my (revised) proposal, the ClientHello and ServerHello would
contain the signaling C->S (special ciphersuite ID) and S->C (protocol
version with 0x04 major number) in both handshakes, initial and
renegotiation.


-Martin