Re: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)

Nicolas Williams <Nicolas.Williams@oracle.com> Tue, 11 May 2010 20:01 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1609928C0F4 for <tls@core3.amsl.com>; Tue, 11 May 2010 13:01:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.168
X-Spam-Level:
X-Spam-Status: No, score=-4.168 tagged_above=-999 required=5 tests=[AWL=0.571, BAYES_20=-0.74, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RaZv9Yd-1Mi7 for <tls@core3.amsl.com>; Tue, 11 May 2010 13:01:00 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 247DE3A69ED for <tls@ietf.org>; Tue, 11 May 2010 13:00:50 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4BK0cBp031966 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 11 May 2010 20:00:39 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4BFs1c4015141; Tue, 11 May 2010 20:00:37 GMT
Received: from abhmt004.oracle.com by acsmt355.oracle.com with ESMTP id 256040471273608033; Tue, 11 May 2010 13:00:33 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 11 May 2010 13:00:29 -0700
Date: Tue, 11 May 2010 15:00:24 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <20100511200024.GV9429@oracle.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE50A43B479@xmb-sjc-225.amer.cisco.com> <20100510190954.GV9429@oracle.com> <87r5lj4eee.fsf@mocca.josefsson.org> <20100510215652.GA9429@oracle.com> <20100511192350.GS9429@oracle.com> <4BE9B53C.9060702@extendedsubset.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4BE9B53C.9060702@extendedsubset.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090208.4BE9B767.018F:SCFMA922111,ss=1,fgs=0
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 May 2010 20:01:02 -0000

On Tue, May 11, 2010 at 02:51:24PM -0500, Marsh Ray wrote:
> On 5/11/2010 2:23 PM, Nicolas Williams wrote:
> > 
> > Some of those devilish details:
> > 
> >  - Clients MUST NOT cache objects from failed handshakes.
> 
> Bad guy may see the impending failure and delay the client's recognition
> of it arbitrarily.

I didn't mean that clients could cache objects from in-progress
handshakes.  I realize that I wasn't sufficiently precise.  But thanks
for making that clear.

> >  - Clients MAY cache objects from succesful handshakes, and only when
> >    the clients authenticate the server (including validation of the
> >    server's cert chain to a TA).
> 
> It appears that in a large class of client applications, the client TLS
> stack may not even know how to fully verify the certificate until he
> returns to the application code. Commonly the TLS stack validates that
> the server's cert chains to a TA, but the application code queries for
> and checks the CN after-the-fact. The method for checking CN is
> protocol-specific.

In those cases the application should manage the cache (mostly by
calling TLS APIs that do the dirty work).  The caches for different apps
using different TAs should NOT meet.

> Does the current proposal give more semantic meaning to the exchange of
> Finished messages than was expected by such an application?

Yes, though it doesn't change the computation of the Finished message
(maybe it should!).

> >  - In particular there MUST NOT be any caching in cases where the server
> >    is authenticated by the use of pre-shared certificates.
> 
> Sorry if I missed this earlier, what's special about PSK here?

You're right, I think it isn't.  I think I must have intended to say
that apps using different TA sets (and/or pre-shared certs) must use
different caches as well.

Nico
--