Re: [TLS] When/why is the RSA premaster secret version rollback check needed?

Michael D'Errico <mike-list@pobox.com> Tue, 10 August 2010 18:29 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 10B4E3A6AA2 for <tls@core3.amsl.com>; Tue, 10 Aug 2010 11:29:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tNTNd38BnA1p for <tls@core3.amsl.com>; Tue, 10 Aug 2010 11:29:14 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 0D0773A6A8D for <tls@ietf.org>; Tue, 10 Aug 2010 11:29:13 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id B483BCC762; Tue, 10 Aug 2010 14:29:48 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=xRvapej207PF Db/PxDccpkHnB5I=; b=PEWdJ503LDkquuGUfGuIC8AFliuz14baXZfvCC/AargI rFbSn8+PP2t9Gg+nMW66A+NzpQeIR6wRZNG7MASTz+evawTO3/gtrjSMcR9F27CU Ucxzfxq/m6gliByovJxG2YQVEIJL/QMrmE2HatR4vCkM7oBzaBOn1HnUvwSKNA8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=b5FhA3 st9sQG48jhkJ8vAtymavZtHLltfBwAIaDGIT3EgfDo+HFiMb7Jp9cvBKwtAw9/MU MWALzRuiFLnni5hiofvNvpxlqtKfimX/0CN7c+R4KSCtkF4YkX+OcdhTHRvGjhpp rUEZbi0lK64aodqCZZ5ocHlHHD1BaHhqZbxWc=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 2F3B7CC75D; Tue, 10 Aug 2010 14:29:46 -0400 (EDT)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 7E2F5CC755; Tue, 10 Aug 2010 14:29:37 -0400 (EDT)
Message-ID: <4C619A90.1010403@pobox.com>
Date: Tue, 10 Aug 2010 11:29:36 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Brian Smith <brian@briansmith.org>
References: <001801cb38b6$2cfd1d20$86f75760$@briansmith.org>
In-Reply-To: <001801cb38b6$2cfd1d20$86f75760$@briansmith.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
X-Pobox-Relay-ID: 406D11B8-A4AD-11DF-9972-9056EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] When/why is the RSA premaster secret version rollback check needed?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Aug 2010 18:29:15 -0000

> What attack is thwarted by checking the version number in the premaster 
> secret that isn’t thwarted by the Finished message hash & HMAC?

I think it is a "belt and suspenders" approach to security, which is a
good thing.  It probably isn't strictly necessary.  You probably realize
that with DH-based cipher suites, the premaster secret can not include a
version; thus if the version check was actually critical, then DH would
be less secure than RSA.  I haven't heard anybody claim that to be true.

Mike