Re: [TLS] Perhaps there's another way. Was: Verify data in the RI extension?

Marsh Ray <marsh@extendedsubset.com> Thu, 26 November 2009 19:07 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BACDC3A6A87 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:07:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.468
X-Spam-Level:
X-Spam-Status: No, score=-2.468 tagged_above=-999 required=5 tests=[AWL=0.131, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PzQn6V5I+D+O for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:07:16 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id CCF613A68C7 for <tls@ietf.org>; Thu, 26 Nov 2009 11:07:15 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NDjgM-0002Xk-73; Thu, 26 Nov 2009 19:07:10 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id AB7FC603A; Thu, 26 Nov 2009 19:07:08 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19Y8Gfyk600j4tALl9pgVSMGo266G3QhvU=
Message-ID: <4B0ED1DA.1070203@extendedsubset.com>
Date: Thu, 26 Nov 2009 13:07:06 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
References: <C733FAC4.6B2F%stefan@aaa-sec.com> <9923D81D-BABA-4897-A0E3-6938FFB70045@checkpoint.com> <4B0EB686.4090905@extendedsubset.com> <4B0EBA86.9010107@drh-consultancy.demon.co.uk>
In-Reply-To: <4B0EBA86.9010107@drh-consultancy.demon.co.uk>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Perhaps there's another way. Was: Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 19:07:16 -0000

Dr Stephen Henson wrote:
> Marsh Ray wrote:
>>
>> At the CCS, instead of replacing the client/server MAC secret data,
>> simply XOR-merge the incoming values with the previous ones.
>>
>> * A one-line software change.
>> * Easy even in hardware.
>> * Preserves more entropy.
>> * No changes to PRF.
> 
> I think this will give problems for external crypto libraries like PKCS#11 where
> session key derivation is a mechanism with fixed parameters and the actual keys
> are not available in plain text outside the hardware. You'd need to develop a
> new mechanism, add it to the PKCS#11 spec and update firmware on every piece of
> crypto hardware.

PKCS#11 looks like it defines structures for CK_SSL3_KEY_MAT_PARAMS and
CK_SSL3_KEY_MAT_OUT (these are also used by TLS).

So there are interfaces defined in hardware (or monolithic libraries)
that support feeding additional data into the Finished.verify_data
calculation but do not allow access to the MAC secrets?

*sigh*

Why was the Finished data shortened from 36 bytes in SSLv3 to 12 bytes
in TLS 1.0 anyway?

- Marsh