Re: [TLS] Wrapping up cached info

Martin Rex <mrex@sap.com> Mon, 17 May 2010 19:16 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0FE0F3A6AE9 for <tls@core3.amsl.com>; Mon, 17 May 2010 12:16:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.031
X-Spam-Level:
X-Spam-Status: No, score=-9.031 tagged_above=-999 required=5 tests=[AWL=1.218, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QIM9KmprvbiN for <tls@core3.amsl.com>; Mon, 17 May 2010 12:16:42 -0700 (PDT)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id D47C03A6AEA for <tls@ietf.org>; Mon, 17 May 2010 12:16:16 -0700 (PDT)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o4HJG25w025684 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 17 May 2010 21:16:02 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201005171916.o4HJG1Io008515@fs4113.wdf.sap.corp>
To: jsalowey@cisco.com
Date: Mon, 17 May 2010 21:16:01 +0200
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE50A67C326@xmb-sjc-225.amer.cisco.com> from "Joseph Salowey" at May 17, 10 09:29:44 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2010 19:16:43 -0000

Joseph Salowey wrote:
> 
> I agree with Uri, that if you determine you need SHA-256 then you should
> plan for hash agility.  TLS 1.2 plans for hash agility.  
> 
> What about Nico's proposal where a checksum is used to identify the
> cached data and the actual handshake contains the actual data hashed
> with the algorithm used in the PRF negotiated with the cipher suite? 
> 
> This way we don't have to introduce hash agility into the extension, but
> we have cryptographic hash agility where it matters in the Finished
> computation.  Does it solve the problem?  

Yes, I think so.
This approach should solve the issue at the technical level.

Going more into detail, one would hash/mac only the data that got
actually replaced in the handshake, each prefixed by a (locally computed)
length field.

-Martin