Re: [TLS] Justification

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 12 May 2010 18:11 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 672BC28C1EE for <tls@core3.amsl.com>; Wed, 12 May 2010 11:11:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.157
X-Spam-Level:
X-Spam-Status: No, score=-5.157 tagged_above=-999 required=5 tests=[AWL=1.441, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NgDtDikLCuv7 for <tls@core3.amsl.com>; Wed, 12 May 2010 11:11:35 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id EFAB528C353 for <tls@ietf.org>; Wed, 12 May 2010 10:47:36 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4CHlI2V027970 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 12 May 2010 17:47:21 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4C8T91n011441; Wed, 12 May 2010 17:47:15 GMT
Received: from abhmt013.oracle.com by acsmt353.oracle.com with ESMTP id 259279171273686395; Wed, 12 May 2010 10:46:35 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 12 May 2010 10:46:34 -0700
Date: Wed, 12 May 2010 12:46:29 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <20100512174629.GH9429@oracle.com>
References: <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com> <1273676748.1486.4.camel@sockerbit> <4BEADE7A.2070002@extendedsubset.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4BEADE7A.2070002@extendedsubset.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090203.4BEAE9AA.0163:SCFMA922111,ss=1,fgs=0
Cc: Simon Josefsson <simon@josefsson.org>, "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 18:11:36 -0000

On Wed, May 12, 2010 at 11:59:38AM -0500, Marsh Ray wrote:
> Come to think of it, that may be the best argument of all in favor of a
> strong hash function: it enables the cache to be kept for arbitrary
> lengths of time without special protections or serious security
> considerations.

It's not the only solution that does.  I just proposed using URLs to
name cacheable objects.  Objects at any URLs would never change; to
change the object you'd change the URL.

The key to making the protocol secure is to add the cached objects as
extra inputs to the Finished message computation.