Re: [TLS] Perhaps there's another way. Was: Verify data in the RI extension?

Nelson B Bolyard <nelson@bolyard.me> Fri, 27 November 2009 04:50 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E515D3A6891 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 20:50:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.429
X-Spam-Level:
X-Spam-Status: No, score=-2.429 tagged_above=-999 required=5 tests=[AWL=0.170, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pj4+9o9SHcML for <tls@core3.amsl.com>; Thu, 26 Nov 2009 20:50:10 -0800 (PST)
Received: from smtpauth03.prod.mesa1.secureserver.net (smtpauth03.prod.mesa1.secureserver.net [64.202.165.183]) by core3.amsl.com (Postfix) with SMTP id 224BA3A6897 for <tls@ietf.org>; Thu, 26 Nov 2009 20:50:10 -0800 (PST)
Received: (qmail 14662 invoked from network); 27 Nov 2009 04:50:04 -0000
Received: from unknown (24.5.142.42) by smtpauth03.prod.mesa1.secureserver.net (64.202.165.183) with ESMTP; 27 Nov 2009 04:50:04 -0000
Message-ID: <4B0F5AFC.3020600@bolyard.me>
Date: Thu, 26 Nov 2009 20:52:12 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <C733FAC4.6B2F%stefan@aaa-sec.com> <9923D81D-BABA-4897-A0E3-6938FFB70045@checkpoint.com> <4B0EB686.4090905@extendedsubset.com> <4B0EBA86.9010107@drh-consultancy.demon.co.uk> <4B0ED1DA.1070203@extendedsubset.com> <4B0ED607.5050003@drh-consultancy.demon.co.uk>
In-Reply-To: <4B0ED607.5050003@drh-consultancy.demon.co.uk>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Perhaps there's another way. Was: Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 04:50:11 -0000

On 2009-11-26 11:24 PST, Dr Stephen Henson wrote:

> Yes, it provides handles to the keys but the keys are not necessarily 
> accessible. Some applications set the parameters so the keys are never 
> extractable for security reasons. Some security standards *require* that
> keys can never leave the token.
> 
> That kind of thing causes problems with adding new algorithms (or
> algorithms with new inputs). Changing the inputs (as opposed to adding
> new ones) is less likely to cause a problem.
> 
> Adding new mechanisms or modifying existing ones in incompatible ways is 
> problematical if there is another standards process where it all has to
> be approved/discussed. If the hardware is FIPS 140-2 validated and needs
> a new validation to add a new mechanism that's a real pain.
> 
> As regards PKCS#11 I'm wondering if the use of interfaces like
> C_DecryptVerify() (which improve throughput by decrypting and MACing in
> one go) places additional restrictions on what can be done. I'm thinking
> here if they cause problems with feeding additional data into a handshake
> which isn't part of the actual handshake and might mess up state with
> e.g. stream ciphers.
> 
> Steve.

Yes, this is a very grave concern.  PLEASE do not propose any changes that
would necessitate new PKCS#11 mechanisms, which, in turn, would necessitate
new FIPS 140-2 or 140-3(!) security evaluations and certifications.  That
would slow the deployment of a new fix in certain (governmental)
environments by YEARS (no kidding).