Re: [TLS] Quest for Unified Solution to TLS Renegotiation

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Fri, 27 November 2009 13:32 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 17D0E3A6A44 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 05:32:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.53
X-Spam-Level:
X-Spam-Status: No, score=-6.53 tagged_above=-999 required=5 tests=[AWL=0.068, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wK0ACjN4+PPN for <tls@core3.amsl.com>; Fri, 27 Nov 2009 05:32:51 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 4EA143A6A36 for <tls@ietf.org>; Fri, 27 Nov 2009 05:32:51 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nARDWgJ7013298; Fri, 27 Nov 2009 08:32:42 -0500 (EST)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAodaiMz; Fri Nov 27 08:31:57 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Fri, 27 Nov 2009 08:31:56 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "'nelson@bolyard.me'" <nelson@bolyard.me>
Date: Fri, 27 Nov 2009 08:31:56 -0500
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: AcpvISo/O85VeQquR+2cbbGgJi9qmwARNMPP
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE853F46@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 13:32:52 -0000

Again, a very good point! I agree.


----- Original Message -----
From: Nelson B Bolyard <nelson@bolyard.me>
To: Blumenthal, Uri - 0662 - MITLL
Cc: tls@ietf.org <tls@ietf.org>
Sent: Fri Nov 27 00:21:11 2009
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation

On 2009-11-26 08:04 PST, Blumenthal, Uri - 0662 - MITLL wrote:
> Yes, previous_verify_data MUST be a part of the input to the PRF. What Yoav
> Nir said (XOR-ing it with the master_secret), should work (out of hand -
> anybody sees a problem with it?).

Yes.  In Hardware Security Modules that pass certain FIPS security levels,
and implement the PRF in hardware, a change to the use of the PRF that
causes data (non-key material) to get combined with key material (the master
secret) would require introduction of new paths, a big change, would take
at least a year to get all the approvals.

If you want to change inputs to the PRF, just keep keys separate from
non-key data.  Combine new non-key data with other existing non-key data
inputs, not with key data inputs.