Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.

Eric Rescorla <ekr@rtfm.com> Wed, 26 November 2014 14:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2500B1A0137 for <tls@ietfa.amsl.com>; Wed, 26 Nov 2014 06:10:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vCyoE2kQDtxL for <tls@ietfa.amsl.com>; Wed, 26 Nov 2014 06:10:23 -0800 (PST)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 653BE1A0089 for <tls@ietf.org>; Wed, 26 Nov 2014 06:10:21 -0800 (PST)
Received: by mail-wi0-f179.google.com with SMTP id ex7so5103599wid.6 for <tls@ietf.org>; Wed, 26 Nov 2014 06:10:20 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=aQmNaNrg2pJhsAky3qX8C885sYmCqWHwuZxdO2V+4Mw=; b=NdfXEPUc0iK3f26KjGbb7FADijhAoksqzNrM+vL3XWvN/OUY12++8Z/0R6lRwf3Xfi lY5gNU2JoaXx9K5Cw74J7nl3DphjJ6oBFuQJa8q7YQZhI7dYPeqA3N9pQoatWZI+Q2n5 IsR+7P/n608+F8/IMw7Nxy1U8f/N4rzak86IdQ0cq/i2bxV/M9WA1aA5AXFY3W1k+HKR 9ff3rsfhLk/TL0WuchPoF3d3GjpZbh6Q1fsPFwfkh1GXnPkkZJbFWmrqIRdCW8ityTCH ePC5Er3+49hxbjbFrRNnxeXa1LCp5z8RdP1wWZxMvx0JTFE5pkFVoncoIa1hnnvVtMg+ yRow==
X-Gm-Message-State: ALoCoQkt95rYIDuB9ghNwNCOLm9gn3COFLYokC/8s7iBwOl4a1U70cJXz9nmFUW9Bjq/aCfEN8zW
X-Received: by 10.180.78.225 with SMTP id e1mr21424538wix.32.1417011018536; Wed, 26 Nov 2014 06:10:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.130.34 with HTTP; Wed, 26 Nov 2014 06:09:38 -0800 (PST)
In-Reply-To: <860778484.3559563.1416987612674.JavaMail.zimbra@redhat.com>
References: <CAMfhd9XgR-N6BZVLojfyf6E2+0fhYVHopp5FKALoup_GjTji5A@mail.gmail.com> <CABcZeBMmFWOoh6Av=eAaMi6AA1Kb7X41Efie-0PuRZWwPPVz_A@mail.gmail.com> <860778484.3559563.1416987612674.JavaMail.zimbra@redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 26 Nov 2014 06:09:38 -0800
Message-ID: <CABcZeBPHQGMNYU1QbG=oeuVZYG71BqVaJU9E9e2Kh+rEWq=RXA@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="f46d043c0864672fa20508c3966f"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/SgAzmk4meiS_8RGmQwB5ybyNViI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Nov 2014 14:10:26 -0000

On Tue, Nov 25, 2014 at 11:40 PM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

> ----- Original Message -----
> > This seems like a good idea. Thanks for raising it.
>
> An additional issue of switching to the new CertificateVerify
> format for client and server, is that privilege separation for
> authentication is not possible any more.
>
> On a previous mail I was asking for that feature to be extended for the
> server as well:
> http://www.ietf.org/mail-archive/web/tls/current/msg13398.html
>
> Was the removal of that protocol feature intentional?
>

Not really. I was aiming for unifying the structures.



> If not I'd suggest the following format for the signatures:
>       struct {
>            digitally-signed struct {
>                opaque client_random[32];
>                opaque server_random[32];
>                opaque handshake_messages[handshake_messages_length];
>            }
>       } CertificateVerify;
>

I've filed https://github.com/tlswg/tls13-spec/issues/97 so this doesn't get
lost.

If someone wants to contribute a PR so that we can have something
concrete to look at that would be even better.

Best
-Ekr