Re: [TLS] Cached-info substitution

Wan-Teh Chang <wtc@google.com> Fri, 19 February 2010 21:47 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EEC1E3A7A63 for <tls@core3.amsl.com>; Fri, 19 Feb 2010 13:47:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jtpsvQx8Q9I9 for <tls@core3.amsl.com>; Fri, 19 Feb 2010 13:47:07 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 9734E3A7BF9 for <tls@ietf.org>; Fri, 19 Feb 2010 13:47:06 -0800 (PST)
Received: from spaceape24.eur.corp.google.com (spaceape24.eur.corp.google.com [172.28.16.76]) by smtp-out.google.com with ESMTP id o1JLmqOE017789 for <tls@ietf.org>; Fri, 19 Feb 2010 21:48:53 GMT
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1266616133; bh=TUAfrzemOejNN/jrFyOHwuYQT+o=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=dmYdBjBmBRf1zQmjds5ADBCNqSy2ncMCE6JTUpovUveHGCehq/QKNBFQFbPxLxYp9 qNROXtxR0rOnW0TTsg9Nw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=b4qhr6RnBBep9eLdlVGo4uEgDh6Plr8tBxFJKc9LJwKMtN0NEGr0O2gnedNU56FCV RZcVfHu0iqxq7ms3yTttg==
Received: from ewy2 (ewy2.prod.google.com [10.241.103.2]) by spaceape24.eur.corp.google.com with ESMTP id o1JLljWT017453 for <tls@ietf.org>; Fri, 19 Feb 2010 13:48:52 -0800
Received: by ewy2 with SMTP id 2so633198ewy.5 for <tls@ietf.org>; Fri, 19 Feb 2010 13:48:51 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.85.5 with SMTP id t5mr997307wee.176.1266616131598; Fri, 19 Feb 2010 13:48:51 -0800 (PST)
In-Reply-To: <C7A4666D.8663%stefan@aaa-sec.com>
References: <4B7D8AAD.80204@briansmith.org> <C7A4666D.8663%stefan@aaa-sec.com>
Date: Fri, 19 Feb 2010 13:48:51 -0800
Message-ID: <e8c553a61002191348x7339e688s10cbdea90843b0cd@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Cached-info substitution
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 21:47:08 -0000

On Fri, Feb 19, 2010 at 7:01 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
>
> As I see it we have two choices.
>
> 1) To define a format for the handshake message which include the hash
> substitution using a syntax that alters the defined syntax of the handshake
> message. (current draft approach)
>
> 2) To define a format which preserves the original handshake message syntax.
>
>
> In practice this would look something like this:
>
>
> Certificate handshake message:
>
> Original syntax:
>      opaque ASN.1Cert<1..2^24-1>;
>
>      struct {
>          ASN.1Cert certificate_list<0..2^24-1>;
>      } Certificate;
>
>
> Substitution syntax, choice 1 (current draft):
>      struct {
>          CachedInformationHash certificate_list<0..2^24-1>;
>      } Certificate;
>
>
> Substitution syntax, choice 2 (preserving original syntax):
>      CachedInformationHash CachedCertList<1..2^24-1>;
>
>      struct {
>          CachedCertList certificate_list<0..2^24-1>;
>      } Certificate;

In choice 2, did you mean CachedCertList or CachedCert?
With CachedCertList, the Certificate message would contain
a list of lists of certificates.

In choice 2, how does a decoder distinguish between 'opaque' and
CachedInformationHash?  Is it supposed to "sniff" the first few
bytes to see whether it looks like an ASN.1 DER encoded cert?

Wan-Teh