Re: [TLS] Avoiding first use of RI in ClientHello

Bodo Moeller <bmoeller@acm.org> Fri, 27 November 2009 21:46 UTC

Return-Path: <SRS0=3D4J=HP=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1AB723A68C4 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 13:46:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.249
X-Spam-Level:
X-Spam-Status: No, score=-102.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vTTR8H435gJW for <tls@core3.amsl.com>; Fri, 27 Nov 2009 13:46:31 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.187]) by core3.amsl.com (Postfix) with ESMTP id 03E953A6893 for <tls@ietf.org>; Fri, 27 Nov 2009 13:46:30 -0800 (PST)
Received: from [10.1.124.144] ([74.125.121.49]) by mrelayeu.kundenserver.de (node=mreu1) with ESMTP (Nemesis) id 0M1CM0-1O7C8R2JMu-00tHEU; Fri, 27 Nov 2009 22:46:21 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Stefan Santesson <stefan@aaa-sec.com>
In-Reply-To: <C7347AB9.6B6B%stefan@aaa-sec.com>
References: <C7347AB9.6B6B%stefan@aaa-sec.com>
Message-Id: <C920DA30-FC8A-4260-B7AE-698212990FB3@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Fri, 27 Nov 2009 22:46:17 +0100
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX1+PWTkYYRjJ+iOLW3PDk9v5tyatOEI/0BkXqel lrrtrkeqZhpBHXPrrE+nLHXDwNWhb4QDziCW3AaNFNupPlovcT 4FHZYWhqtr5vixjkZFO+A==
Cc: tls@ietf.org
Subject: Re: [TLS] Avoiding first use of RI in ClientHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 22:05:14 -0000

On Nov 26, 2009, at 6:34 PM, Stefan Santesson wrote:

> Reading the draft I realize I misunderstood one aspect.
>
> I don't understand the benefit from having different signaling in the
> initial handshakes and renegotiation handshakes.
>
> Especially since I think it is better security design to not send  
> the verify
> data from previous handshakes.

You didn't misunderstand this here -- Eric focussed on the signaling  
issue here, saying the issue of whether the verify_data should be  
included in extensions is a separate one.  (Which, I guess, is also  
why you changed the "Subject" line for further discussion of that  
topic :-) )

Anyway, I'm really writing now to confirm that the signaling approach  
as used in draft-ietf-tls-renegotiation-01.txt looks fine to me.

Bodo