Re: [TLS] Quest for Unified Solution to TLS Renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 26 November 2009 17:24 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2BC753A6A85 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 09:24:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 04tz+oHTx0cz for <tls@core3.amsl.com>; Thu, 26 Nov 2009 09:24:42 -0800 (PST)
Received: from mail-bw0-f223.google.com (mail-bw0-f223.google.com [209.85.218.223]) by core3.amsl.com (Postfix) with ESMTP id E32293A6893 for <tls@ietf.org>; Thu, 26 Nov 2009 09:24:41 -0800 (PST)
Received: by bwz23 with SMTP id 23so715650bwz.29 for <tls@ietf.org>; Thu, 26 Nov 2009 09:24:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=qzUGRFIctLh5M6STZxdbGQlZiLVGXps6q1SoUh0nFZ8=; b=Xb05yEXnMonD1kQppv1i98IWPO2hxbQko/xcBp9GrD+mjiUSxIAeEmbhBYjcjZsRMg 16WO3t1QPL1f4tw/XNNuMO7ApLCIbj0MYNwrngwq3GVWqZRaL8KYxn6DBkDFYb/ova3T BRXAuKHIpIK5uHChszOq+di/xhWvLM1M9Wi98=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=Dl+boz7kbvYwz7/rTcqNjRPDR1qtLITaIxuxq4uk2204xw5R50D8lX7YnS/zXYXoYE 2Of0IBqggx1ZC3c6IOaI9DjF0jCBK69FISVPB51SAK1jJN/165ZBjCbH8DNf43FCcfr/ WgsAoMh+qT+gfku3bTcoVCcjrFCIY1qzwSgXk=
Received: by 10.204.155.65 with SMTP id r1mr138543bkw.143.1259256191039; Thu, 26 Nov 2009 09:23:11 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id d13sm1172371fka.47.2009.11.26.09.23.09 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 26 Nov 2009 09:23:09 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B0EB97A.6010106@jacaranda.org>
Date: Thu, 26 Nov 2009 17:23:06 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <C7341143.6C75%uri@ll.mit.edu>
In-Reply-To: <C7341143.6C75%uri@ll.mit.edu>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig71C97ED84B9B1EEF608BFF78"
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 17:24:43 -0000

Blumenthal, Uri - 0662 - MITLL wrote:
> Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
> Nir said (XOR-ing it with the master_secret), should work (out of hand -
> anybody sees a problem with it?).

The previous_verify_data is not necessarily secret, so this requires the
PRF to be secure against related-key attack. The particular PRFs used in
SSLv3 and TLS 1.0 to 1.2 should be secure in that sense, but (if we
decide to use this approach) I still prefer what I suggested before:

    verify_data =
      PRF(master_secret, finished_label, Hash(handshake_messages)
                                         + previous_verify_data)
        [0..verify_data_length-1];

which uses the PRF in a more conventional way.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com