Re: [TLS] Quest for Unified Solution to TLS Renegotiation

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Thu, 26 November 2009 16:09 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AD4113A68CE for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:09:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id umf+KF8bWreK for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:09:01 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id DF2853A685D for <tls@ietf.org>; Thu, 26 Nov 2009 08:09:00 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nAQG8q5m013302 for <tls@ietf.org>; Thu, 26 Nov 2009 11:08:52 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAN2aGcy; Thu Nov 26 11:04:37 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Thu, 26 Nov 2009 11:04:37 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Thu, 26 Nov 2009 11:04:35 -0500
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: AcpuWx2lazcgN8TIQP+CRpO4nW5MNgAVwgaJ
Message-ID: <C7341143.6C75%uri@ll.mit.edu>
In-Reply-To: <4B0E1501.5080002@jacaranda.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 16:09:01 -0000

Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
Nir said (XOR-ing it with the master_secret), should work (out of hand -
anybody sees a problem with it?).

    What David-Sarah said, but you could XOR it with
    the master_secret as input to the PRF, or even better,
    use it instead of the finished_label.


On 11/26/09  00:41 , "David-Sarah Hopwood" <david-sarah@jacaranda.org>
wrote:
> Michael D'Errico wrote:
>>> Eric Rescorla wrote:
>>> 
>>>>>    3) Incorporate previous verify_data into Finished calc.
>>>> 
>>>> I'm not happy with this, actually.
>> 
>> Would this work:
>> 
>>      Finished  =  verify_data  XOR  previous_verify_data
> 
> No. The previous_verify_data has to be in the input to the PRF
> that also depends on the master_secret. If you just XOR it to
> the output, then the attacker doesn't need to know the master_secret
> in order to change the unmodified Finished to the modified one.

-- 
Regards,
Uri
<Disclaimer>