Re: [TLS] Triple Handshake Fix.

Martin Thomson <martin.thomson@gmail.com> Tue, 29 April 2014 23:11 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 234161A09E1 for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 16:11:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DAv9qqkhOTM4 for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 16:11:41 -0700 (PDT)
Received: from mail-wg0-x22c.google.com (mail-wg0-x22c.google.com [IPv6:2a00:1450:400c:c00::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 751AD1A09E6 for <tls@ietf.org>; Tue, 29 Apr 2014 16:11:41 -0700 (PDT)
Received: by mail-wg0-f44.google.com with SMTP id m15so920104wgh.27 for <tls@ietf.org>; Tue, 29 Apr 2014 16:11:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Cxk5fG8tCzBgtat3ErG7W/cuJSaZG49QSN8c9+4/LrM=; b=z2uliAN7eA0TehpF3YVv6PfYyxgg7dpd9OAXsUqifNydRKNpLJJLmWR1omQuMTi4TJ +NhEmphguhTWWo3CdcnTLc9oWYpfvwWgKnOt3G2Hbv931a8/Pa4yEkq+S+9d04Gq7WUr uQ8jCADAypzCnKQ/uI2OCVM437+TQbWVcY7N0KQcoyzZyfH4k8b09mD3pXbUqTEb4FWr ntqeP1Iaz45KSvSMBAztUk3787ypxGaBnjyusV1zccnP01/gqWUdqRGiw57RyGff8qyF xNfaYFeK/b+zbi4wq+k3u4F7XA1rEKc+MDe2D0WoLz/9FCmrrmL9038xAwcj+ospO4w+ toCQ==
MIME-Version: 1.0
X-Received: by 10.180.189.65 with SMTP id gg1mr578621wic.56.1398813099816; Tue, 29 Apr 2014 16:11:39 -0700 (PDT)
Received: by 10.227.77.138 with HTTP; Tue, 29 Apr 2014 16:11:39 -0700 (PDT)
In-Reply-To: <CAK3OfOiDBp=1HOSPxUKsv8KjBnZQT_=0sfFOKbA3L5ftvKGSwQ@mail.gmail.com>
References: <CAL9PXLyGjM0R-NRdqzbfKWOvbLjT+mwE9uT0BQTpiFt5p27ATQ@mail.gmail.com> <CAK3OfOiDBp=1HOSPxUKsv8KjBnZQT_=0sfFOKbA3L5ftvKGSwQ@mail.gmail.com>
Date: Tue, 29 Apr 2014 16:11:39 -0700
Message-ID: <CABkgnnWx2Ch1gn3uc-ArtF2EBQMPNheXk1S0UdEN1PKMGLk9QQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/irxUYNIeYOK_aH3CUr3JPGlOa6o
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Triple Handshake Fix.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 23:11:43 -0000

On 29 April 2014 15:02, Nico Williams <nico@cryptonector.com> wrote:
> tls-unique is fine provided resumption isn't broken.  Resumption is
> broken.  There is a proposed fix[2] that IMO is correct and works.

So the proposed fix doesn't do anything about resumption, it changes
the derivation of the master secret.

I think that the proposed fix is the right one - one we should be
fixing for TLS <=1.2.  There are probably better options for fixing
1.3.