[TLS] Use HTTP (Re: Justification)

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 12 May 2010 18:03 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9C6533A6DA5 for <tls@core3.amsl.com>; Wed, 12 May 2010 11:03:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.133
X-Spam-Level:
X-Spam-Status: No, score=-5.133 tagged_above=-999 required=5 tests=[AWL=1.465, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V+1pqOXeGQKc for <tls@core3.amsl.com>; Wed, 12 May 2010 11:03:10 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 5D2293A6BAF for <tls@ietf.org>; Wed, 12 May 2010 10:40:40 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4CHeQOO010752 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 12 May 2010 17:40:28 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4CCpLVq022373; Wed, 12 May 2010 17:40:25 GMT
Received: from abhmt008.oracle.com by acsmt353.oracle.com with ESMTP id 235830551273685982; Wed, 12 May 2010 10:39:42 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 12 May 2010 10:39:41 -0700
Date: Wed, 12 May 2010 12:39:35 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20100512173935.GG9429@oracle.com>
References: <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <1273676748.1486.4.camel@sockerbit>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1273676748.1486.4.camel@sockerbit>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090208.4BEAE80D.00E2:SCFMA922111,ss=1,fgs=0
Cc: "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: [TLS] Use HTTP (Re: Justification)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 18:03:13 -0000

On Wed, May 12, 2010 at 05:05:48PM +0200, Simon Josefsson wrote:
> ons 2010-05-12 klockan 07:55 -0700 skrev Michael D'Errico:
> > Can someone please remind me why we want cached-info?  It seems that
> > the problems it creates aren't worth the small optimization it might
> > provide.
> 
> I still have hope we can rescue the extension.  The use-case I have seen
> is that server cert chains and list of trusted CAs can easily make a TLS
> 30-40kb large.  Caching would reduce this.

If we must keep this extension I say:

 - use HTTP to get them and modify the Finished message computation
   modified to include the objects obtained out of band;

 - the URLs would replace the SHA-1/FNV-1a hashes in the protocol.

> However, TLS session resume also solves this problem, and it is
> relatively easy to implement in most libraries.

Yes.

Nico
--