Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 16:34 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 02E3F3A6928 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 08:34:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.186
X-Spam-Level:
X-Spam-Status: No, score=-6.186 tagged_above=-999 required=5 tests=[AWL=0.063, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eDvKDjQgk1Od for <tls@core3.amsl.com>; Fri, 27 Nov 2009 08:34:30 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id CFD9F3A693A for <tls@ietf.org>; Fri, 27 Nov 2009 08:34:29 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nARGYL9d015086 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 17:34:21 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911271634.nARGYKm1006390@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Fri, 27 Nov 2009 17:34:20 +0100
In-Reply-To: <20091127161724.3DF546C37C8@kilo.networkresonance.com> from "Eric Rescorla" at Nov 27, 9 08:17:24 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 16:34:31 -0000

Eric Rescorla wrote:
> 
> At Fri, 27 Nov 2009 16:27:03 +0100 (MET),
> Martin Rex wrote:
> > 
> > That problem can be trivially fixed.
> > 
> > We just memorize the non-encrypted Client.Finished and Server.Finished
> > handshake messages in full, rather then just the contained verify_data.
> 
> Woah, that's scary....
> 
> We're going to take the exact messages that previously appeared on the
> wire and inject them into the handshake hashes in order to *reduce*
> ambiguity in the hash input stream? I mean, maybe that's OK, but it
> sure isn't obviously OK.

What we would be doing is limiting the ambiguity with something
arbitrary to the ambiguity with a very well-defined handshake
message (actually, two of them).  

-Martin