Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Martin Rex <mrex@sap.com> Fri, 19 February 2010 16:13 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 57D463A773A for <tls@core3.amsl.com>; Fri, 19 Feb 2010 08:13:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.218
X-Spam-Level:
X-Spam-Status: No, score=-10.218 tagged_above=-999 required=5 tests=[AWL=0.031, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qzJWO5q0I+uc for <tls@core3.amsl.com>; Fri, 19 Feb 2010 08:13:36 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id A739528C0FD for <tls@ietf.org>; Fri, 19 Feb 2010 08:13:34 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o1JGFGWJ000506 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 19 Feb 2010 17:15:16 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201002191615.o1JGFFrY012219@fs4113.wdf.sap.corp>
To: stefan@aaa-sec.com
Date: Fri, 19 Feb 2010 17:15:15 +0100
In-Reply-To: <C7A467D8.8666%stefan@aaa-sec.com> from "Stefan Santesson" at Feb 19, 10 04:07:52 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 16:13:37 -0000

Stefan Santesson wrote:
> 
> On 10-02-19 3:03 PM, "Martin Rex" <mrex@sap.com> wrote:
> 
> > I also think that reporting back in ServerHello for which elements
> > it supports caching would be a good idea.
> 
> I'm not opposing this.
> 
> Are you saying that the server (at server hello) should state which TYPE of
> elements is supports for caching, or do you propose that the server should
> state exactly which hash values received by the client the server accepts?
> 
> I thought you didn't want the server to be forced to choose which hash
> values it accepts at server hello time.


With "reporting back for which elements it supports caching"
I meant "supporting in theory", not an actual match of the
real data from future handshake messages with proposed hashed
values supplied by the client.

This should be done in a fashion that the client can probe
on the initial connect (i.e. when the client does not have any
values cached) to determine:

   - whether the server supports caching of data at all
   - for which elements the server supports caching in principle
   - confirmation which hash algorithm the server supports

which the client can then use to decide:
   - whether caching of any handshake data for that server makes
     any sense at all of would be a complete waste
   - which hash algorithm to use to identify cached handshake
     data in future handshakes with that server


-Martin