Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Nelson B Bolyard <nelson@bolyard.me> Fri, 27 November 2009 05:19 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 385A33A6874 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 21:19:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.44
X-Spam-Level:
X-Spam-Status: No, score=-2.44 tagged_above=-999 required=5 tests=[AWL=0.159, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9uQb+HeZAbxq for <tls@core3.amsl.com>; Thu, 26 Nov 2009 21:19:10 -0800 (PST)
Received: from smtpauth14.prod.mesa1.secureserver.net (smtpauth14.prod.mesa1.secureserver.net [64.202.165.39]) by core3.amsl.com (Postfix) with SMTP id 478CE3A63D3 for <tls@ietf.org>; Thu, 26 Nov 2009 21:19:10 -0800 (PST)
Received: (qmail 32180 invoked from network); 27 Nov 2009 05:19:04 -0000
Received: from unknown (24.5.142.42) by smtpauth14.prod.mesa1.secureserver.net (64.202.165.39) with ESMTP; 27 Nov 2009 05:19:04 -0000
Message-ID: <4B0F61C7.2070804@bolyard.me>
Date: Thu, 26 Nov 2009 21:21:11 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
References: <C7341143.6C75%uri@ll.mit.edu>
In-Reply-To: <C7341143.6C75%uri@ll.mit.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 05:19:11 -0000

On 2009-11-26 08:04 PST, Blumenthal, Uri - 0662 - MITLL wrote:
> Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
> Nir said (XOR-ing it with the master_secret), should work (out of hand -
> anybody sees a problem with it?).

Yes.  In Hardware Security Modules that pass certain FIPS security levels,
and implement the PRF in hardware, a change to the use of the PRF that
causes data (non-key material) to get combined with key material (the master
secret) would require introduction of new paths, a big change, would take
at least a year to get all the approvals.

If you want to change inputs to the PRF, just keep keys separate from
non-key data.  Combine new non-key data with other existing non-key data
inputs, not with key data inputs.