Re: [TLS] First TLS cached information draft posted

Simon Josefsson <simon@josefsson.org> Wed, 10 June 2009 21:04 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 432733A6BD3 for <tls@core3.amsl.com>; Wed, 10 Jun 2009 14:04:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.583
X-Spam-Level:
X-Spam-Status: No, score=-2.583 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DwgiTXvYNKPL for <tls@core3.amsl.com>; Wed, 10 Jun 2009 14:04:14 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 1D6BE3A6AFE for <tls@ietf.org>; Wed, 10 Jun 2009 14:04:13 -0700 (PDT)
Received: from mocca.josefsson.org (c80-216-24-60.bredband.comhem.se [80.216.24.60]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id n5AL4GWu017057 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Wed, 10 Jun 2009 23:04:18 +0200
From: Simon Josefsson <simon@josefsson.org>
To: martin.rex@sap.com
References: <87bpowaxhj.fsf@mocca.josefsson.org> <200906101840.n5AIecJE020341@fs4113.wdf.sap.corp>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:090610:tls@ietf.org::SZE0+BLOx3YhKx2g:7xi5
X-Hashcash: 1:22:090610:huangmin123@huaweisymantec.com::gbQGGIF5DgoBcgwi:8zeZ
X-Hashcash: 1:22:090610:martin.rex@sap.com::VhoI9hrIgxllftxo:eCzu
Date: Wed, 10 Jun 2009 23:04:15 +0200
In-Reply-To: <200906101840.n5AIecJE020341@fs4113.wdf.sap.corp> (Martin Rex's message of "Wed, 10 Jun 2009 20:40:38 +0200 (MEST)")
Message-ID: <87hbynajhs.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.0.94 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] First TLS cached information draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jun 2009 21:04:15 -0000

Martin Rex <Martin.Rex@sap.com> writes:

> What you could do, is to unconditionally use an additional framing
> for that being-cached parts of the TLS handshake messages for
> for which the Client requested caching in the ClientHelloExtension
> and and the Server acknowledged caching support in the
> ServerHelloExtension.
>
> (I'm not really accustomed to TLS spec language, so please
>  apply common sense / corrections yourself):
>
> enum {
>    original_data(1),
>    hash_over_original_data(2),
>    omitted_hash_over_original_data(3),
>    original_data_and_suggestion_to_not_cache(4),
>    (255)
> } CacheControlContentType;
>
> struct {
>    CacheControlContentType    type;
>    opaque                     content<0..2^16-1>;
> } CacheControlContent;
>
>    
> ...and drop the things that are not needed (but mentioned for completeness)
>
>
> This approach would unconditionally change the (affected) PDU if caching is
> negotiated but hashes do not match (as well).  It facilitates to omit
> the actual hash value at this point in a non-ambiguous fashion
> (the hash should be part of the handshake once, but having it
> three times looks like waste). 

I like this approach, it addresses both your and my original concerns.
Stefan, what do you think?

The resulting protocol is more complex with the above, but given that
the original proposal is unreliable, I think the complexity is warranted
here.

/Simon