Re: [TLS] MITM Attacks on Client Authentication after Resumption

Martin Thomson <martin.thomson@gmail.com> Mon, 03 March 2014 16:47 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B95C51A028C for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 08:47:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R9t_WStY77rH for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 08:47:29 -0800 (PST)
Received: from mail-wg0-x232.google.com (mail-wg0-x232.google.com [IPv6:2a00:1450:400c:c00::232]) by ietfa.amsl.com (Postfix) with ESMTP id 2079C1A0284 for <tls@ietf.org>; Mon, 3 Mar 2014 08:47:28 -0800 (PST)
Received: by mail-wg0-f50.google.com with SMTP id l18so3504211wgh.21 for <tls@ietf.org>; Mon, 03 Mar 2014 08:47:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=dSKPwrc8XEHHAmc++e6jFRbBECsStBAV/GJODRQb3S8=; b=ASr1xjgJzHl5l4vqHohHj0e8IL1UHTmtmrA/Js9wWQyv/0hdDGKV6BB2CsIjbxRRij R4EICM7jlFcPUGKrEO1DumYTMqy4NBZ5txlbI/zIsdLwDQvlZRIWDOsuY6IdnhHJ6Jwx 6FYRuXsR2vjPgt+Acd6iPg4hjvC2H5dOeU1nFeslRc5B1cvwHoDAkcR7WsWGyuCaWgYX r01CMLsbGDiLMqoYHfRVfFakZb0HotZzCnXFYzUwuTGpNz72oIrWh6Yq761cNTEUFiJ6 t1pxDUomE8TQnOsU0GrnYUTE0VtggZam7hIIANWyRtBhbG6IO9DAXBUiFuGtJC4ZvL7/ 7fEA==
MIME-Version: 1.0
X-Received: by 10.194.78.180 with SMTP id c20mr8779473wjx.57.1393865240761; Mon, 03 Mar 2014 08:47:20 -0800 (PST)
Received: by 10.227.10.196 with HTTP; Mon, 3 Mar 2014 08:47:20 -0800 (PST)
In-Reply-To: <BB2FE60E-A7CA-4EA7-BFC8-AB794EC6FF00@inria.fr>
References: <BB2FE60E-A7CA-4EA7-BFC8-AB794EC6FF00@inria.fr>
Date: Mon, 03 Mar 2014 08:47:20 -0800
Message-ID: <CABkgnnUz9wbrf=buQ+Zp2aOGncZHpQ41rMyLKpr3KuF2MwHr8A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Karthikeyan Bhargavan <karthikeyan.bhargavan@inria.fr>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/MocQ-Y3TUH4T9kUnWTxh8FS9fps
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MITM Attacks on Client Authentication after Resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Mar 2014 16:47:31 -0000

On 3 March 2014 07:20, Karthikeyan Bhargavan
<karthikeyan.bhargavan@inria.fr> wrote:
> master_secret = PRF(pre_master_secret,
>                                         "extended master secret",
>                                          session_hash) [0..47];

This would prevent the use of false start, would it not?