Re: [TLS] Summarizing identity change discussion so far

Marsh Ray <marsh@extendedsubset.com> Fri, 18 December 2009 06:44 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 046423A6A48 for <tls@core3.amsl.com>; Thu, 17 Dec 2009 22:44:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.591
X-Spam-Level:
X-Spam-Status: No, score=-2.591 tagged_above=-999 required=5 tests=[AWL=0.008, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qKlDqnOAfAMV for <tls@core3.amsl.com>; Thu, 17 Dec 2009 22:44:46 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id AE8AF3A6A45 for <tls@ietf.org>; Thu, 17 Dec 2009 22:44:45 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NLWZi-000FrY-QF; Fri, 18 Dec 2009 06:44:30 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id E40D26678; Fri, 18 Dec 2009 06:44:29 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18XSwH93tXbqkSbk5bmmCxunHjKPYXZPvQ=
Message-ID: <4B2B24CD.30802@extendedsubset.com>
Date: Fri, 18 Dec 2009 00:44:29 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
References: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE854006@LLE2K7-BE01.mitll.ad.local>
In-Reply-To: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE854006@LLE2K7-BE01.mitll.ad.local>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Summarizing identity change discussion so far
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2009 06:44:47 -0000

Blumenthal, Uri - 0662 - MITLL wrote:
> My strong conviction is that the fact of non-zero probability to get
> (e.g.) PKIX identity matching wrong - does NOT invalidate the need
> for something more powerful and usable than memcmp.

I don't believe many participants in this discussion are thinking that
memcmp() is sufficient for general identity comparison, only that it
works a useful percentage of the time to suggest it would be useful for
TLS implementations to provide as an option to application code.

> I'm not convinced
> that MD5 collision exploitation justifies restriction of matching to
> memcmp.

I missed the email where MD5 collisions were raised.

Mainly memcmp has the advantage of simplicity in definition. If a TLS
implementer wanted to provide an option to compare with hashes they
should just document that it works that way.

- Marsh