Re: [TLS] First TLS cached information draft posted

Martin Rex <Martin.Rex@sap.com> Fri, 05 June 2009 20:55 UTC

Return-Path: <Martin.Rex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9CEBF3A67F6 for <tls@core3.amsl.com>; Fri, 5 Jun 2009 13:55:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.249
X-Spam-Level:
X-Spam-Status: No, score=-6.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g9DxdWxQdk3q for <tls@core3.amsl.com>; Fri, 5 Jun 2009 13:55:53 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 921403A67B5 for <TLS@ietf.org>; Fri, 5 Jun 2009 13:55:53 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id n55KtrjI029504 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 5 Jun 2009 22:55:53 +0200 (MEST)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200906052055.n55KtrQ2024766@fs4113.wdf.sap.corp>
To: simon@josefsson.org
Date: Fri, 05 Jun 2009 22:55:53 +0200
In-Reply-To: <87fxeerjv3.fsf@mocca.josefsson.org> from "Simon Josefsson" at Jun 5, 9 01:38:24 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: TLS@ietf.org
Subject: Re: [TLS] First TLS cached information draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2009 20:55:54 -0000

Simon Josefsson wrote:
> 
> First, this paragraph:
> 
>    Servers that receive an extended client hello containing a
>    "cached_information" extension, MAY indicate that they support one or
>    more of the cached information objects by including an extension of
>    type "cached_information" in the (extended) server hello, which SHALL
>    contain at least one CachedObject received from the client.
> 
> The intention here appears under-specified.  What does it mean if the
> client sent two CachedObject's and the server just returned one of them?
> One plausible interpretation would be that the server did not support
> the hash/type-combination that were not returned.  Enforcing that
> interpretation is needed to resolve my second concern.
> 
> I suggest to add a sentence:
> 
>    The CachedObject's returned by the server MUST include the types the
>    server supports and has accepted to replace with cached data.

I don't know whether I correctly understand the suggestion
that you're making.  But I'm very unhappy with one possible
interpretation that I see in your poposal.

Having the TLS server indicate for which objects its TLS implementation
supports the caching _in_principle_ is fine with me.

Requiring the server to already know the hash values of
parts the contents of future SSL handshake messages, specifically
the to-be-cached data at the time when composing the ServerHello
handshake message is something I would definitely not like.

The impact on implementations of TLS should be as small as possible.
To me, a requirement for a TLS server to precompute hashes over
parts of future handshake messages during ServerHello looks like
a significant additional burden, and personally, I do not yet see
any benefit this might provide.


-Martin