Re: [TLS] First TLS cached information draft posted

Stefan Santesson <stefan@aaa-sec.com> Tue, 16 June 2009 16:09 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CE75F3A6A9C for <tls@core3.amsl.com>; Tue, 16 Jun 2009 09:09:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.191
X-Spam-Level:
X-Spam-Status: No, score=-2.191 tagged_above=-999 required=5 tests=[AWL=0.058, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dfZ9OPOo1TTO for <tls@core3.amsl.com>; Tue, 16 Jun 2009 09:09:05 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.112]) by core3.amsl.com (Postfix) with ESMTP id 58E063A691F for <tls@ietf.org>; Tue, 16 Jun 2009 09:08:35 -0700 (PDT)
Received: (qmail 24706 invoked from network); 16 Jun 2009 15:40:27 -0000
Received: from s34.loopia.se (HELO s29.loopia.se) ([194.9.94.70]) (envelope-sender <stefan@aaa-sec.com>) by s87.loopia.se (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 16 Jun 2009 15:40:27 -0000
Received: (qmail 3634 invoked from network); 16 Jun 2009 15:40:21 -0000
Received: from 213-64-142-21-no153.business.telia.com (HELO [192.168.0.17]) (stefan@fiddler.nu@[213.64.142.21]) (envelope-sender <stefan@aaa-sec.com>) by s29.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <martin.rex@sap.com>; 16 Jun 2009 15:40:21 -0000
User-Agent: Microsoft-Entourage/12.19.0.090515
Date: Tue, 16 Jun 2009 17:40:15 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: martin.rex@sap.com
Message-ID: <C65D897F.2A7C%stefan@aaa-sec.com>
Thread-Topic: [TLS] First TLS cached information draft posted
Thread-Index: AcnumL4vV8tkVK9prkqUPb0pGSc3pg==
In-Reply-To: <200906161529.n5GFT0iP007243@fs4113.wdf.sap.corp>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: huangmin123@huaweisymantec.com, tls@ietf.org
Subject: Re: [TLS] First TLS cached information draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2009 16:09:05 -0000

Martin,

It may be that I misunderstand you because it is not clear to me what you
would like to do instead.

If you would spell out the ideal protocol flow exactly as you would prefer
it, what would it be like?

/Stefan

On 09-06-16 5:29 PM, "Martin Rex" <Martin.Rex@sap.com> wrote:

> Stefan Santesson wrote:
>> 
>> This CachedObject stucture may contain any number of hashes. This might be
>> hashes using different algorithms over the same object or it may be hashes
>> of the same kind over different objects (e.g. multiple acceptble certs). It
>> is just an unordered list of hashes.
>> 
>> The server now takes the data it intended to send. And compute the hash over
>> that data with as many algorithms it can out of the algorithms used by the
>> client. If one of the received hashes matches one of the generated hashes,
>> the match is accepted and the server will return one of the matching hashes
>> as acceptance of the cache (data replacement).
> 
> To me, this sounds more complex that I think it should be.
> 
> I think the server should neither have to compute and neither have
> to check the hash values for all hash algorithms for which the client
> sent hashes. (which implies that the client has to send hash
> values consistently for all items and all hash algorithms that
> it wants to offer.
> 
> The server should reply in the ServerHello extension for which items
> and which hash algorithm (of those poposed by the client) it supports
> substituting the real data with the replacement (the hash
> value in the current proposal).
> 
> The server should not have to compute and compare multiple hash
> values over the real value when composing the handshake message
> affected by the diet, and neither should the client have to
> compare the substituted value to the hash values of more than
> one hash algorithm (when the client proposed multiple values
> for the same item with different hash algs.
> 
> 
> -Martin