Re: [TLS] Verify data in the RI extension?

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 27 November 2009 14:30 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5CD963A6A66 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 06:30:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.477
X-Spam-Level:
X-Spam-Status: No, score=-1.477 tagged_above=-999 required=5 tests=[AWL=0.500, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MbeeSM4FqK5G for <tls@core3.amsl.com>; Fri, 27 Nov 2009 06:30:50 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id EA7C43A6A60 for <tls@ietf.org>; Fri, 27 Nov 2009 06:30:49 -0800 (PST)
Received: by ewy6 with SMTP id 6so641862ewy.29 for <tls@ietf.org>; Fri, 27 Nov 2009 06:30:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=sxPzsgPJIDjNvQbW9SoOIrT3p09mz0yxvmBUpMQC07U=; b=iASGOD6/04fgjwGr0iWY0Rf9n+PBLjCndHDNI0KalX4svf2KuMN70OQYKTor6splha gCpu8ZP+kzVe/dNIFglYOaOKKCIxYkH0Ib5I9TlsTplgA3+ShdaDAf2VcJKf71uj7zE0 qUfJc5x39rJCUjBhHNVDBfihzxXLG1ixcLOp0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=okwr/3OeMBOMx7SZ5mn9ZiBae4a5dT4EO6nuLhN8o9U+xWNGdTqfSMuuqn1ylAJi1/ 8DofGQ7mopwGkIg9flewXhwR3ZVjhG/QRPlDLRo4nK9N4964tZtCRnQFtpQAW4CxCGAP Ft0zMavq6r3lZChMq6MgrdTnD+3i+qzt3SxQE=
MIME-Version: 1.0
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.213.23.146 with SMTP id r18mr1194104ebb.79.1259332239566; Fri, 27 Nov 2009 06:30:39 -0800 (PST)
In-Reply-To: <C733FAC4.6B2F%stefan@aaa-sec.com>
References: <20091125223502.4265B6C3285@kilo.networkresonance.com> <C733FAC4.6B2F%stefan@aaa-sec.com>
Date: Fri, 27 Nov 2009 16:30:39 +0200
X-Google-Sender-Auth: bd4060a291f9f974
Message-ID: <c331d99a0911270630j6a8819e8pbe812fae87437410@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 14:30:51 -0000

On Thu, Nov 26, 2009 at 10:28 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:

> On the contrary, I find it to be good security design not to exchange that
> value as it:
>
> 1) Reduce information leakage to an attacker

Hello,
 How would that be? What scenario do you have in mind? This value has
already been exchanged in the initial finished message exchange and
was protected under the same ciphersuite. Why would this exchange be
less secure? If the attacker can decrypt and see this value, then he
can also see the initial finished value. No new information is given
to him.


regards,
Nikos