Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 15:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 362A23A6831 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:41:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.188
X-Spam-Level:
X-Spam-Status: No, score=-6.188 tagged_above=-999 required=5 tests=[AWL=0.061, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jIFN-ATFRJzx for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:41:24 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 458E83A6784 for <tls@ietf.org>; Fri, 27 Nov 2009 07:41:24 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nARFfGsE013624 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 16:41:16 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911271541.nARFfFRW003125@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Fri, 27 Nov 2009 16:41:15 +0100
In-Reply-To: <20091127151113.BDEF16C3795@kilo.networkresonance.com> from "Eric Rescorla" at Nov 27, 9 07:11:12 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 15:41:25 -0000

Eric Rescorla wrote:
> 
>   This requires breaking the current clean definition of handshake
>   hashes as the hash of all the handshake messages and simply adding
>   some synthetic message in the middle.

"The current clean definition" of the handshake message hash is
what has gotten us into the trouble.

So we are not breaking it, we are fixing it.  We're not doing any
wire-format changes, so implementations that have not implemented
renegotiation at all are not even affected by this change.  That
is definitely much cleaner as having everyone run around with
a band-aid on their ClientHello and ServerHello handshake
messages when renegotiating.  It's encrypted, so most people
will not see it, but it's still there!


                                         I don't think this is anywhere
>   near as clean, as evidenced by the ongoing debate about whether to put
>   it the synthetic data in the front, the back, incorporate it into the
>   PRF, or chain the pre-existing handshake messages. [FWIW, I think I
>   prefer the last of these implicit versions.]

Making a rarely-used option that came several years after most of
the currently installed base a retroactive mandatory-to-implement
feature of the protocol, THAT is dirty and ugly.

-Martin