Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft posted

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 02 February 2010 15:39 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1D6AD3A6B1E for <tls@core3.amsl.com>; Tue, 2 Feb 2010 07:39:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kQgfSypPNoJV for <tls@core3.amsl.com>; Tue, 2 Feb 2010 07:39:13 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by core3.amsl.com (Postfix) with ESMTP id E4CF73A6B19 for <tls@ietf.org>; Tue, 2 Feb 2010 07:39:12 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 22so52903eye.51 for <tls@ietf.org>; Tue, 02 Feb 2010 07:39:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=2YZS6ao1qhDRizTQqNenktCfc0IOFSi7v8uv2Z3JjdI=; b=gpFY7HF3LXoRu58tivtDzYagu8shHpiNHxL50YbS+bWvoqV8rbhKuaPaR5ORe6a/K+ Z5ruuT+fMIM4F+v+AetQ92bwVzQ8EZQKeq/bsYgD74ZTqFqeuoFok602oLQLXP8NLdR3 y2HjS/tBz6z9vBfJmvQb5IOf49XehCNiTne64=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=WoLGOwrX90ZGvzj7LVRIDlcAAlufOTVMUPRvQsOjSa0TYEQnVudwVlbg+zEui9C+uL vSwsJD6X5QUc7BdFf/+6EVt9FT37NRwa/8m0DQqvtGX7t4F75lK3/bZynepMSPdGKkd3 wgvySGPZKeYdz8KeCM6gn7BjmM1VlBPFWVEv4=
Received: by 10.213.100.129 with SMTP id y1mr926212ebn.47.1265124730763; Tue, 02 Feb 2010 07:32:10 -0800 (PST)
Received: from ?10.100.2.14? (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id 16sm4587927ewy.2.2010.02.02.07.32.08 (version=SSLv3 cipher=RC4-MD5); Tue, 02 Feb 2010 07:32:09 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4B684577.10603@gnutls.org>
Date: Tue, 02 Feb 2010 16:32:07 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <001901caa3e4$c0363750$40a2a5f0$@org> <a84d7bc61002020545n4a29f141na182b463d1de7ece@mail.gmail.com>
In-Reply-To: <a84d7bc61002020545n4a29f141na182b463d1de7ece@mail.gmail.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2010 15:39:14 -0000

Adam Langley wrote:
[...]
> Given a client-speaks-first protocol like HTTP (which I happen to be
> mostly concerned with), this could cut the full handshake from two to
> one round trips.
> 
> However, there's a much easier way of doing this: cut through mode. In
> this scheme the client starts sending application data records without
> waiting for the server's Finished message so long as the ciphersuite
> is sufficiently strong. Android already does this.

What if I modify the server's messages, so you negotiate to a
ciphersuite I can break, or I can derive information from (say the
length of the plaintext data you send- as with rc4). You will not detect
my attack until you receive the server's finished message, wouldn't you?

I think this mode is walking on the edge.

regards,
Nikos