Re: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 07 October 2009 00:15 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5D6C428C1D2 for <tls@core3.amsl.com>; Tue, 6 Oct 2009 17:15:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.21
X-Spam-Level:
X-Spam-Status: No, score=-5.21 tagged_above=-999 required=5 tests=[AWL=0.836, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dH9BD4GmpKBe for <tls@core3.amsl.com>; Tue, 6 Oct 2009 17:15:15 -0700 (PDT)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id 8B57B28C0E1 for <tls@ietf.org>; Tue, 6 Oct 2009 17:15:15 -0700 (PDT)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id n970GnA3048329 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 6 Oct 2009 17:16:50 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240826c6f18d5f99ae@[10.20.30.158]>
In-Reply-To: <OFD9D00D78.79487C37-ON4A257647.0076965D-4A257647.0081A07B@au1.ibm.com>
References: <OFD9D00D78.79487C37-ON4A257647.0076965D-4A257647.0081A07B@au1.ibm.com>
Date: Tue, 06 Oct 2009 17:16:38 -0700
To: Michael Gray <mickgray@au1.ibm.com>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2009 00:15:16 -0000

At 9:35 AM +1000 10/7/09, Michael Gray wrote:
>Comparing this with draft-rescorla-tls-extended-random-02.txt I see the
>requirement for the size of Server response is missing and thus undefined.

Correct. Both sides send arbitrary-length values.

>From 3.1 in the above we have:
>
>   If the server wishes to use the extended randomness feature, it MUST
>   send its own "extended_random" extension with an
>   extended_random_value equal in length to the client's
>   extended_random_value
>
>Additionally, I think some limitation of the size/amount of data that can
>be requested from a server is needed as large sizes could pose an attack on
>a server by exhausting the entropy pool and/or causing server performance
>degradation.

In this proposal, server never "requests" any particular size. The client offers its value in the extended_random extension, and the server offers its value in the reply.

>  Our prototype implementation allows servers to ignore or
>respond with error, depending on configuration, requests from clients that
>are larger than 256 octets.

...which is a good reason why we abandoned the "request a size" semantics.

--Paul Hoffman, Director
--VPN Consortium