Re: [TLS] Comments on TLS identity protection

EKR <ekr@networkresonance.com> Thu, 28 December 2006 01:23 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gzjzf-0003l4-N7; Wed, 27 Dec 2006 20:23:39 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gzjzf-0003kn-62 for tls@ietf.org; Wed, 27 Dec 2006 20:23:39 -0500
Received: from s0106000f66877ea5.vw.shawcable.net ([70.70.131.205] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gzjzd-00037p-U1 for tls@ietf.org; Wed, 27 Dec 2006 20:23:39 -0500
Received: by delta.rtfm.com (Postfix, from userid 1001) id A59C31CC29; Wed, 27 Dec 2006 17:22:22 -0800 (PST)
To: Peter Williams <home_pw@msn.com>
Subject: Re: [TLS] Comments on TLS identity protection
References: <BAY103-W1BEB824CAF7E47E64148B92C00@phx.gbl>
From: EKR <ekr@networkresonance.com>
Date: Wed, 27 Dec 2006 17:22:22 -0800
In-Reply-To: <BAY103-W1BEB824CAF7E47E64148B92C00@phx.gbl> (Peter Williams's message of "Wed, 27 Dec 2006 12:23:04 -0800")
Message-ID: <8664bw7r1t.fsf@delta.rtfm.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 9182cfff02fae4f1b6e9349e01d62f32
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Peter Williams <home_pw@msn.com> writes:

>  
>> > There's no way in TLS to currently have a NULL MAC algorithm.> > I doubt there is lilkely to be one soon.
>  
> if we look at the text of SSLv3, it discussed null mac functions in the architecture:-
>  
> If the CipherSuite is SSL_NULL_WITH_NULL_NULL, encryption consists of the identity 
> operation (i.e., the data is not encrypted and the MAC size is zero implying that 
> no MAC is used). SSLCiphertext.length is SSLCompressed.length plus 
> CipherSpec.hash_size. 

Yes, but TLS explicitly forbids you to negotiate this algorithm
(i.e., it's only useful for performing the handshake).

   TLS_NULL_WITH_NULL_NULL is specified and is the initial state of a
   TLS connection during the first handshake on that channel, but must
   not be negotiated, as it provides no more protection than an
   unsecured connection.

So, it's basically a different way of expressing "do your first
handshake in the clear".

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls