Re: [TLS] Redefine Finished message for TLS 1.3 ?

Martin Rex <mrex@sap.com> Sun, 15 November 2009 20:13 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 390673A68B6 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 12:13:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.996
X-Spam-Level:
X-Spam-Status: No, score=-4.996 tagged_above=-999 required=5 tests=[AWL=1.253, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pu95xJCoSdsa for <tls@core3.amsl.com>; Sun, 15 Nov 2009 12:13:36 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 3DC1B3A6894 for <tls@ietf.org>; Sun, 15 Nov 2009 12:13:36 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nAFKDW4l020267 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 15 Nov 2009 21:13:32 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911152013.nAFKDVkE018616@fs4113.wdf.sap.corp>
To: bmoeller@acm.org
Date: Sun, 15 Nov 2009 21:13:31 +0100
In-Reply-To: <23C64282-8C42-45AA-A730-4E5376D55EA9@acm.org> from "Bodo Moeller" at Nov 15, 9 11:53:13 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Redefine Finished message for TLS 1.3 ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 20:13:37 -0000

Bodo Moeller wrote:
> 
> So we'd actually be changing the handshake_message definition not just  
> for purposes of the Finished messages, but also for purposes of the  
> CertificateVerify message.  We'd always pretend that the previous  
> Finished messages occur in the present handshake after both Hello  
> messages are done.
> 
> [Do you agree with "client Finished first, server Finished second"?   

Yes.  See my proposal in the first message of the thread
"Protected Renegotiation -- refined proposal"

>
> > Correct!  There really is no need to keep the old, unprotected
> > negotiation around in TLS v1.3.  If TLSv1.3 is proposed by the client
> > and agreed to by the server, no additional signaling is necessary
> > anymore.  This is why adding the verify_data to the handshake messages
> > hashes (my suggestion, always after ServerHello)
> 
> By the way, it would even be possible to specify more signals that  
> could be used to switch to this modified handshake_message (and thus,  
> Finished.verify_data) specification.  If we assume that the extension  
> is one way to enable this behavior, and the protocol version will be a  
> second way, a magic ciphersuite number that new servers are expected  
> to look out for could be a third option.

I would strongly recommend against several different methods of
signaling.  It will be more work for implementors, more to interop-test
more to get wrong.  Just one signal for existing protocol specs
SSLv3 -> TLSv1.2 is perfectly sufficient.  Implied new behaviour
with TLSv1.3 is fine.


-Martin