Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Martin Rex <mrex@sap.com> Fri, 19 February 2010 14:02 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EAD2A28C27A for <tls@core3.amsl.com>; Fri, 19 Feb 2010 06:02:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.217
X-Spam-Level:
X-Spam-Status: No, score=-10.217 tagged_above=-999 required=5 tests=[AWL=0.032, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id towO7ZgG-I3u for <tls@core3.amsl.com>; Fri, 19 Feb 2010 06:02:12 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id A2F1828C269 for <tls@ietf.org>; Fri, 19 Feb 2010 06:02:11 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o1JE3rqE021793 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 19 Feb 2010 15:03:53 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201002191403.o1JE3qWe004203@fs4113.wdf.sap.corp>
To: brian@briansmith.org
Date: Fri, 19 Feb 2010 15:03:52 +0100
In-Reply-To: <4B7D811D.50909@briansmith.org> from "Brian Smith" at Feb 18, 10 12:04:13 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2010 14:02:13 -0000

Brian Smith wrote:
> 
> Stefan Santesson wrote:
> > Well,
> >
> > I went through my change list and have now updated and reposted the draft as
> > draft-03.
> >
> > Changes can be viewed from:
> > http://tools.ietf.org/rfcdiff?url2=draft-ietf-tls-cached-info-03.txt
> >    
> I think it is especially important to have the SHA-1 requirement 
> changed. It is a big hassle to require SHA-1 for compliance when now 
> every use of SHA-1 has to be reviewed. Also, mandating SHA-1 would be in 
> conflict with other requirements--especially requirements to follow NIST 
> and NSA recommendations regarding algorithms. At a minimum, make SHA-1 
> support mandatory only if/when the connection's negotiated version is 
> less than TLS 1.2.


I assumed that NIST deprecated the use of SHA-1 only for digital signatures.
Implementations of TLS v1.0 and v1.1 may not support anything besides
SHA-1 within TLS yet.

The use of SHA-1 is not as security critical as you might think it is.
The _real_ data, identified by the hash, must still be processed, but
it is taken from the clients cache instead of being transferred
over the wire.


> 
> The server already told the client what hash algorithms it supports in 
> CertificateRequest message from which the client extracted the cached 
> certificate_authorities.

That is one of the non-obvious changes in TLS v1.2.
Prior versions (TLSv1.1,TLSv1.0,SSLv3) do not have a signature
algorithms element in the CertificateRequest message.

One IMHO of the biggest problems in the revised TLS specifications
is that it doesn't clearly document changes from prior protocol
versions.  rfc-5246 7.4.4. CertificateRequest ought to really
have mentioned in the description of "supported_signature_algorithms"
that this element was newly inserted into the CertificateRequest
message with TLSv1.2 and does not exist in prior versions of TLS/SSLv3.



> ... the server could indicate which items it supports by including 
> empty extension(s) with the corresponding type(s), which is what most 
> other extensions do.

I also think that reporting back in ServerHello for which elements
it supports caching would be a good idea.


-Martin