Re: [TLS] Summarizing identity change discussion so far

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 19 December 2009 04:47 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 745263A687B for <tls@core3.amsl.com>; Fri, 18 Dec 2009 20:47:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.583
X-Spam-Level:
X-Spam-Status: No, score=-2.583 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XDQBKjivRQsG for <tls@core3.amsl.com>; Fri, 18 Dec 2009 20:47:04 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id 3D3C43A67CC for <tls@ietf.org>; Fri, 18 Dec 2009 20:47:04 -0800 (PST)
Received: by ewy6 with SMTP id 6so1112747ewy.29 for <tls@ietf.org>; Fri, 18 Dec 2009 20:46:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=AAigQmFX015ExVnjnd1V4eU6CTyOSw3QqhQ5sjjGs+s=; b=jrmFPfiLalOK3KOv8HqRBJTRlypYT1kV3B7ILaEkEFgyspVnyaqoujuIfnCrLzeigS 5EezCNI1jQ8Sip3eMnBYwycHQ2xY3In1wbyn67ZpzvMNbUVm/mh1GYypZRMVoAsfm93C 1quT1EFto9PgTylSgPNFs1yHu8HU1b7e1ok2g=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=orSf7pm0ZR7nhZRZ7VtLj57WhtmpjBEKiKUeQpOZ29Dlbe0/cLr1tdgLrafNvw0dpV e8VwS1XR82VBrRNxtHKfUXijAEZoGiHRc0jUclKaXNq1QQtR1GUfCJzGh+MwWfjmIkuw SyMiClhhwh6QfJLLSlsq8Ng9dymQslswDt314=
Received: by 10.213.51.3 with SMTP id b3mr5483173ebg.31.1261198005316; Fri, 18 Dec 2009 20:46:45 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 13sm2356702ewy.13.2009.12.18.20.46.43 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 18 Dec 2009 20:46:44 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B2C5AB3.5050404@jacaranda.org>
Date: Sat, 19 Dec 2009 04:46:43 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE854006@LLE2K7-BE01.mitll.ad.local> <4B2C515B.7000604@jacaranda.org>
In-Reply-To: <4B2C515B.7000604@jacaranda.org>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig00370184C749D04A207CBD30"
Subject: Re: [TLS] Summarizing identity change discussion so far
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Dec 2009 04:47:05 -0000

[I messed up the attributions in the previous post -- fixed below.]

Blumenthal, Uri - 0662 - MITLL wrote:
> David-Sarah Hopwood wrote:
>> Kyle Hamilton wrote:
>>> On Tue, Dec 8, 2009 at 1:13 AM,  <Pasi.Eronen@nokia.com> wrote:
>>>> (wearing Area Director hat)
>>>>
>>>> - We recommend that TLS libraries SHOULD provide identity matching
>>>> (with memcmp, abort handshake if changed) functionality to
>>>> applications, and SHOULD allow applications to enable/disable this
>>>> functionality.
>>>
>>> No, identity matching SHOULD be done in accordance with PKIX.
>>
>> Strongly disagree. If implementations try to do identity matching that
>> is any more complicated than memcmp then they *will* get it wrong; see
>> <http://www.ioactive.com/pdfs/PKILayerCake.pdf> for evidence.
>
> My strong conviction is that the fact of non-zero probability to get
> (e.g.) PKIX identity matching wrong - does NOT invalidate the need for
> something more powerful and usable than memcmp. I'm not convinced that
> MD5 collision exploitation justifies restriction of matching to memcmp.

There are numerous independent bugs related to name matching described
in that paper; I wasn't referring specifically to the MD5 issue.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com