Re: [TLS] Verify data in the RI extension?

Eric Rescorla <ekr@networkresonance.com> Fri, 27 November 2009 15:53 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 57AAE3A694A for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:53:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.08
X-Spam-Level:
X-Spam-Status: No, score=0.08 tagged_above=-999 required=5 tests=[AWL=0.062, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nwh88llmwL1G for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:53:44 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 9326B3A693A for <tls@ietf.org>; Fri, 27 Nov 2009 07:53:44 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 9E8B86C37B6; Fri, 27 Nov 2009 07:54:23 -0800 (PST)
Date: Fri, 27 Nov 2009 07:54:22 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <200911271541.nARFfFRW003125@fs4113.wdf.sap.corp>
References: <20091127151113.BDEF16C3795@kilo.networkresonance.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091127155423.9E8B86C37B6@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 15:53:45 -0000

At Fri, 27 Nov 2009 16:41:15 +0100 (MET),
Martin Rex wrote:
> 
> Eric Rescorla wrote:
> > 
> >   This requires breaking the current clean definition of handshake
> >   hashes as the hash of all the handshake messages and simply adding
> >   some synthetic message in the middle.
> 
> "The current clean definition" of the handshake message hash is
> what has gotten us into the trouble.

I don't agree with this assessment of what the problem is.


> That
> is definitely much cleaner as having everyone run around with
> a band-aid on their ClientHello and ServerHello handshake
> messages when renegotiating.  It's encrypted, so most people
> will not see it, but it's still there!

Yes it's still there. So what?

Obviously, you and I have different opinions about what's "clean".


>                                          I don't think this is anywhere
> >   near as clean, as evidenced by the ongoing debate about whether to put
> >   it the synthetic data in the front, the back, incorporate it into the
> >   PRF, or chain the pre-existing handshake messages. [FWIW, I think I
> >   prefer the last of these implicit versions.]
> 
> Making a rarely-used option that came several years after most of
> the currently installed base a retroactive mandatory-to-implement
> feature of the protocol, THAT is dirty and ugly.

This seems like a generalized argument against using extensions at
all, not against putting the verify_data in the handshake.

-Ekr