[TLS] Proposed changes to draft-ietf-tls-rfc4366-bis

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 10 May 2010 05:05 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 773A23A69F8 for <tls@core3.amsl.com>; Sun, 9 May 2010 22:05:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.962
X-Spam-Level:
X-Spam-Status: No, score=-8.962 tagged_above=-999 required=5 tests=[AWL=-0.963, BAYES_50=0.001, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DDSH6zYJG9IJ for <tls@core3.amsl.com>; Sun, 9 May 2010 22:05:24 -0700 (PDT)
Received: from sj-iport-5.cisco.com (sj-iport-5.cisco.com [171.68.10.87]) by core3.amsl.com (Postfix) with ESMTP id A376E3A6AE3 for <tls@ietf.org>; Sun, 9 May 2010 22:05:23 -0700 (PDT)
Authentication-Results: sj-iport-5.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: An0FAJ8w50urR7Ht/2dsb2JhbACRVow+caJrmEqFFQSDQg
X-IronPort-AV: E=Sophos;i="4.52,359,1270425600"; d="scan'208";a="194955345"
Received: from sj-core-1.cisco.com ([171.71.177.237]) by sj-iport-5.cisco.com with ESMTP; 10 May 2010 05:05:12 +0000
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-1.cisco.com (8.13.8/8.14.3) with ESMTP id o4A55CfZ010627; Mon, 10 May 2010 05:05:12 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 9 May 2010 22:05:12 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 09 May 2010 22:05:10 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE50A43B2D7@xmb-sjc-225.amer.cisco.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Proposed changes to draft-ietf-tls-rfc4366-bis
Thread-Index: Acrv/l26HtKQjo8LSmKZZk/KkPoRsw==
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: tls@ietf.org
X-OriginalArrivalTime: 10 May 2010 05:05:12.0162 (UTC) FILETIME=[5E9DEC20:01CAEFFE]
Subject: [TLS] Proposed changes to draft-ietf-tls-rfc4366-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 05:05:25 -0000

Below are proposed changes to resolve open items with
draft-ietf-tls-rfc4366-bis.  If these are OK then we should submit a new
revision and move the document forward.  

Add to Section 3 after the pseudo-code structure to resolve possible
ambiguity with multiple names of the same type:

"The ServerNameList MUST NOT contain more than one name of the same 
name_type. If the server understood the client hello extension but
does not recognize any of the server names, it SHOULD send an
unrecognized_name(112) alert (which MAY be fatal)." 



Add to section 3 before the last paragraph to clarify session resumption
behavior:

"When the server resumes a session, the server_name extension is
ignored." 

TO clarify use of SHA-1 without agility:

Section 11.3:
ADD:
   This extension continues to use SHA-1 (like in RFC 4366), and does
   not provide algorithm agility. The property required of SHA-1 is
   second pre-image resistance, not collision resistance.
   Furthermore, even if second pre-image attacks against SHA-1 are
   found in the future, an attack against client_certificate_url 
   would require a second pre-image that is accepted as a valid
   certificate by the server, and contains the same public key.

Section 11.4:
OLD:
   The use of the SHA-1 certificate hash alternative ensures that each
   certificate is specified unambiguously.  As for the previous
   extension, it was not believed necessary to use both MD5 and SHA-1
   hashes.
NEW:
   The use of the SHA-1 certificate hash alternative ensures that each
   certificate is specified unambiguously. This context does not
   require a cryptographic hash function, so the use of SHA-1 is
   considered acceptable, and no algorithm agility is provided.