Re: [TLS] Justification

Stefan Santesson <stefan@aaa-sec.com> Mon, 17 May 2010 15:38 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 925D528C1AE for <tls@core3.amsl.com>; Mon, 17 May 2010 08:38:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.673
X-Spam-Level:
X-Spam-Status: No, score=-2.673 tagged_above=-999 required=5 tests=[AWL=0.577, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id auXMTyjfH53z for <tls@core3.amsl.com>; Mon, 17 May 2010 08:38:25 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id 3DDC03A6CBE for <tls@ietf.org>; Mon, 17 May 2010 08:35:34 -0700 (PDT)
Received: from s128.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 5E1CB2941B4 for <tls@ietf.org>; Mon, 17 May 2010 17:35:31 +0200 (CEST)
Received: (qmail 47195 invoked from network); 17 May 2010 15:35:24 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.8]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s128.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <Nicolas.Williams@oracle.com>; 17 May 2010 15:35:24 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Mon, 17 May 2010 17:35:24 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Nicolas Williams <Nicolas.Williams@oracle.com>, Dean Anderson <dean@av8.com>
Message-ID: <C8172EDC.ADF2%stefan@aaa-sec.com>
Thread-Topic: [TLS] Justification
Thread-Index: Acr11pEe8y2G4k1nYUOOE1sHXlztZA==
In-Reply-To: <20100517152011.GR9429@oracle.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: Simon Josefsson <simon@josefsson.org>, "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2010 15:38:26 -0000

On 10-05-17 5:20 PM, "Nicolas Williams" <Nicolas.Williams@oracle.com> wrote:

> The key problem with this
> extension is that the cached objects aren't bound into the handshake.
> IMO regardless of how the cached object IDs are obtained, whether by
> SHA-1 hashing, FNV-1a hashing, server-assigned IDs, or URIs, the object
> data must be bound into the handshake.

How can the cached data NOT be bound to the handshake if they are hashed
with a secure hash which in turn are included in the finished calculation?