Re: [TLS] Confirming consensus about one

Marsh Ray <marsh@extendedsubset.com> Wed, 27 January 2010 20:25 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 75AA63A698C for <tls@core3.amsl.com>; Wed, 27 Jan 2010 12:25:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sHe3KJNXXqtU for <tls@core3.amsl.com>; Wed, 27 Jan 2010 12:25:08 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 88F623A6972 for <tls@ietf.org>; Wed, 27 Jan 2010 12:25:08 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NaES3-0005Vz-6a for tls@ietf.org; Wed, 27 Jan 2010 20:25:23 +0000
Received: from prairie.local.dns (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 57D7562E0 for <tls@ietf.org>; Wed, 27 Jan 2010 20:25:22 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18cHMqPIQaztpWl0eyOVVXfpu+UqEiqySI=
Message-ID: <4B60A132.4030007@extendedsubset.com>
Date: Wed, 27 Jan 2010 14:25:22 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.22 (X11/20090704)
MIME-Version: 1.0
To: tls@ietf.org
References: <201001271718.o0RHI1de023338@fs4113.wdf.sap.corp>
In-Reply-To: <201001271718.o0RHI1de023338@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Confirming consensus about one
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2010 20:25:09 -0000

Martin Rex wrote:
> It is necessary to actually perform an old-renegotiaion successfully
>   

It is impossible for an implementation of the SSLv3 or TLS specs to 
perform an "old-renegotiaion successfully" unless your definition of 
"success" accepts the possibility of a MitM remixing the plaintext.

Since SSL/TLS have promised to provide data integrity protection since 
the beginning, everything which follows in your analysis is irrelevant.

- Marsh