Re: [TLS] Triple Handshake Fix.

Nico Williams <nico@cryptonector.com> Tue, 29 April 2014 22:02 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4ABEC1A094B for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 15:02:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h8iUPzHYZ4HC for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 15:02:51 -0700 (PDT)
Received: from homiemail-a32.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 94D7C1A09E6 for <tls@ietf.org>; Tue, 29 Apr 2014 15:02:51 -0700 (PDT)
Received: from homiemail-a32.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a32.g.dreamhost.com (Postfix) with ESMTP id 9121A58406F for <tls@ietf.org>; Tue, 29 Apr 2014 15:02:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=Ik/Gf4bkY/KU08Cx0RCY 0PTp2H8=; b=DFj12f/fZNU2Ui0B0Z4Z1WAqUk647XKT8R6QWPAoDC3H4f8i2GLf uB2KUd61jkMkMBxItr4dMJ7XsNUXcg2vZxmu22Kf1BRlBMqDq2C0LOCFdWP1UOC0 Gp4MgFiLJH1Zci3t0Haz+W26PWV/IR4LzzdOmIYRh2kdSw4QjNUF5PI=
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a32.g.dreamhost.com (Postfix) with ESMTPSA id 447BE584055 for <tls@ietf.org>; Tue, 29 Apr 2014 15:02:50 -0700 (PDT)
Received: by mail-wi0-f181.google.com with SMTP id f8so1226670wiw.14 for <tls@ietf.org>; Tue, 29 Apr 2014 15:02:49 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.211.116 with SMTP id nb20mr327717wic.5.1398808969105; Tue, 29 Apr 2014 15:02:49 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Tue, 29 Apr 2014 15:02:49 -0700 (PDT)
In-Reply-To: <CAL9PXLyGjM0R-NRdqzbfKWOvbLjT+mwE9uT0BQTpiFt5p27ATQ@mail.gmail.com>
References: <CAL9PXLyGjM0R-NRdqzbfKWOvbLjT+mwE9uT0BQTpiFt5p27ATQ@mail.gmail.com>
Date: Tue, 29 Apr 2014 17:02:49 -0500
Message-ID: <CAK3OfOiDBp=1HOSPxUKsv8KjBnZQT_=0sfFOKbA3L5ftvKGSwQ@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lpkVxhRahYRP9Z_0xSaoggDDDoE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Triple Handshake Fix.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 22:02:52 -0000

On Tue, Apr 29, 2014 at 4:05 PM, Adam Langley <agl@google.com> wrote:
> Without a fix for the Triple Handshake issues[1], TLS Channel Bindings
> (at least tls-unique) have a significant problem, not to mention
> client-auth.

tls-unique is fine provided resumption isn't broken.  Resumption is
broken.  There is a proposed fix[2] that IMO is correct and works.

Of course, apps need to know when tls-unique is safe, but since it's
only not safe when using TLS implementations where resumption isn't
safe...  there's not much that can be done other than to disable
tls-unique at build time or find a way to detect safety at run time.

> Microsoft and ourselves are looking to implement the proposed fix[2]
> soon. I'd like to request that the WG adopt the draft and that the
> process for early codepoint assignment for the TLS extension start.

+inf

> [2] https://secure-resumption.com/draft-bhargavan-tls-session-hash-00.txt

Yes.

Nico
--