Re: [TLS] New cached-info draft 09 posted

Marsh Ray <marsh@extendedsubset.com> Tue, 13 July 2010 15:21 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 650073A68DD for <tls@core3.amsl.com>; Tue, 13 Jul 2010 08:21:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.85
X-Spam-Level:
X-Spam-Status: No, score=-1.85 tagged_above=-999 required=5 tests=[AWL=0.749, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 740M9E+VRDY1 for <tls@core3.amsl.com>; Tue, 13 Jul 2010 08:21:17 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 9E5973A697D for <tls@ietf.org>; Tue, 13 Jul 2010 08:21:17 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OYhIU-0002B4-5p; Tue, 13 Jul 2010 15:21:26 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 011236334; Tue, 13 Jul 2010 15:21:23 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+JMtLb0GJgOJ8SEnhlHsJ9YSAGNn/V34E=
Message-ID: <4C3C8473.4040808@extendedsubset.com>
Date: Tue, 13 Jul 2010 10:21:23 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.10) Gecko/20100527 Thunderbird/3.0.5
MIME-Version: 1.0
To: Stefan Santesson <stefan@aaa-sec.com>
References: <C8624457.C887%stefan@aaa-sec.com>
In-Reply-To: <C8624457.C887%stefan@aaa-sec.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] New cached-info draft 09 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2010 15:21:18 -0000

On 07/13/2010 09:27 AM, Stefan Santesson wrote:
> Marsh,
>
> I would rather fix the issue with the following updated text:
>
> "The hash algorithm used to calculate hash values SHALL be the Finished
> message hash algorithm of the handshake exchange from which the hashed
> information was cached. The Finished message hash algorithm in this context
> is the hash algorithm used to hash handshake messages in the calculation of
> verify_data (i.e. Hash(handshake_messages) as defined in section 7.4.9 of
> RFC 5246)."
>
> I see no reason to involve the PRF function here. It only adds unnecessary
> complexity as far as I can see.

Is this intended to be a TLS 1.2-only feature?

If not, how is it to be interpreted for 1.0 and 1.1? They don't use this 
"Hash(handshake_messages)" definition because the unified hash mechanism 
was introduced in 1.2.

To me, the PRF seems simpler because it's consistently defined in each 
TLS version.

- Marsh