Re: [TLS] Cached-info substitution

Brian Smith <brian@briansmith.org> Fri, 19 February 2010 15:38 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6FE963A7EB6 for <tls@core3.amsl.com>; Fri, 19 Feb 2010 07:38:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.001, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id smdMAbza2A1k for <tls@core3.amsl.com>; Fri, 19 Feb 2010 07:38:12 -0800 (PST)
Received: from mxout-07.mxes.net (mxout-07.mxes.net [216.86.168.182]) by core3.amsl.com (Postfix) with ESMTP id B3C313A7CE8 for <tls@ietf.org>; Fri, 19 Feb 2010 07:38:12 -0800 (PST)
Received: from [192.168.1.65] (unknown [70.134.205.106]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id B34C922E254; Fri, 19 Feb 2010 10:39:52 -0500 (EST)
Message-ID: <4B7EB0CB.20806@briansmith.org>
Date: Fri, 19 Feb 2010 09:39:55 -0600
From: Brian Smith <brian@briansmith.org>
User-Agent: Postbox 1.1.1 (Windows/20100208)
MIME-Version: 1.0
To: Stefan Santesson <stefan@aaa-sec.com>
References: <C7A4666D.8663%stefan@aaa-sec.com>
In-Reply-To: <C7A4666D.8663%stefan@aaa-sec.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Cached-info substitution
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 15:38:13 -0000

Stefan Santesson wrote:
> I like in principle your suggested simplification to omit whole handshake
> messages to indicate substitution. However, this works only if the cached
> parameter is the only parameter of the handshake message. I.e. It works for
> the server Certificate message but not for the certificate_authorities
> parameter of the CertificateRequest message.
>    
That's why I suggested to treat a zero-length 
CertificateRequest.certificate_authorities (encoded "0x00 0x00") as "use 
the cached value" if and only if the server hello says that the server 
supports caching it. Maybe it is also possible to treat a zero-length 
Certificate.certificate_list ("0x00 0x00 0x00") as "use the cached 
value" if and only if the server hello says the server supports caching 
it. I suggested omitting the Certificate message completely only because 
I am not sure if any cipher suites allow zero-length certificate lists 
for another reason.

Regards,
Brian