Re: [TLS] Justification

Michael D'Errico <mike-list@pobox.com> Wed, 12 May 2010 19:27 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1F9493A69C6 for <tls@core3.amsl.com>; Wed, 12 May 2010 12:27:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[AWL=0.496, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NEPqKQyadlju for <tls@core3.amsl.com>; Wed, 12 May 2010 12:27:16 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 1286528C12E for <tls@ietf.org>; Wed, 12 May 2010 12:15:24 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 7E36DB21F3; Wed, 12 May 2010 15:15:12 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=ZTSJYF+E8z9S Zx4ZWQKfq6lQL+8=; b=mSpFbOgTpOe4q8fy6mMAYjB+ZydE/vtggc6jj4CR+ALX 2T5K4QKLTx9uGXBzn/MJD0MAMXT0BCMtCJDfqOv2NmQzNHslitNrC1XCfTkmCHrm lAA12+MYihRu+wbuv3ylFxhSwD8VFy2eBiWgOodHqKj9iG5utPhxJt+NhTaIlMA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=u35k5L QSHPMwdqND3/uyWu9ffCCSbktmlMn25iRdfFWN4lyU8ITQRbYiuL4Jss7h3oRDMh shXrAOjZAdJFb8koKejVbLCgBPUwutt3t2oV8CdCXBSFldGyTNiWsjELzyBlRVu4 pPMb5IjSNr2TfpG4H26TDo+yxUZRRTBlqwzl4=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id D4A32B21F1; Wed, 12 May 2010 15:15:09 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 4A231B21F0; Wed, 12 May 2010 15:15:07 -0400 (EDT)
Message-ID: <4BEAFE3A.30600@pobox.com>
Date: Wed, 12 May 2010 12:15:06 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: Nicolas Williams <Nicolas.Williams@oracle.com>
References: <4BEAC145.60607@pobox.com> <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com> <004901caf1ea$783e23a0$68ba6ae0$@briansmith.org> <p2xa84d7bc61005120858v2ce68cf7xe6ddf559faf4d4b0@mail.gmail.com> <4BEAE4CF.7070205@pobox.com> <p2ga84d7bc61005121033n169fc0fdyb2bc94b504f3fc2c@mail.gmail.com> <20100512180814.GI9429@oracle.com> <4BEAF1F8.4030004@pobox.com> <20100512182827.GJ9429@oracle.com> <4BEAF52B.9090801@pobox.com> <20100512184257.GL9429@oracle.com>
In-Reply-To: <20100512184257.GL9429@oracle.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: AEB07DE4-5DFA-11DF-90F7-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 19:27:18 -0000

Nicolas Williams wrote:
> 
> Paul Hoffman proposes an extension to add inputs to the Finished message
> computation.  There's no objection yet to Paul's proposal on the grounds
> you state.

Then perhaps it needs to be taken up as a WG item.

> In any case, one of the problems with the caching extension as proposed
> result from not binding the cached objects to the Finished message,
> which at the very least complicates the security analysis of the
> protocol, and possibly compromises it altogether.  We MUST NOT make the
> same mistakes we've made before.

Certainly.  I agree that using the hash value in place of the
actual data could be a huge problem.  Putting the actual data
into the Finished computation probably fixes it.  But the need
to do this takes away all the enthusiasm I originally had for
the cached-info optimization.

Mike