Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call: FNV vs SHA1)

Nicolas Williams <Nicolas.Williams@oracle.com> Mon, 10 May 2010 22:35 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 154E33A69CE for <tls@core3.amsl.com>; Mon, 10 May 2010 15:35:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[AWL=1.748, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bJXciUPQ6HxN for <tls@core3.amsl.com>; Mon, 10 May 2010 15:35:29 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 57A1E3A688C for <tls@ietf.org>; Mon, 10 May 2010 15:35:29 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4AMZATV017045 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 10 May 2010 22:35:12 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4AGPgSB019945; Mon, 10 May 2010 22:35:09 GMT
Received: from abhmt006.oracle.com by acsmt355.oracle.com with ESMTP id 229368151273530890; Mon, 10 May 2010 15:34:50 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Mon, 10 May 2010 15:34:50 -0700
Date: Mon, 10 May 2010 17:34:45 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Message-ID: <20100510223445.GD9429@oracle.com>
References: <20100510221531.GC9429@oracle.com> <C80E5573.AB33%stefan@aaa-sec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C80E5573.AB33%stefan@aaa-sec.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090203.4BE88A21.0151:SCFMA922111,ss=1,fgs=0
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call: FNV vs SHA1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 22:35:30 -0000

On Tue, May 11, 2010 at 12:29:39AM +0200, Stefan Santesson wrote:
> On 10-05-11 12:15 AM, "Nicolas Williams" <Nicolas.Williams@oracle.com>
> wrote:
> >> Upon a failed cached handshake, the client and server tries a new handshake
> >> without caching, updates it's cache and moves on with life.
> > 
> > Well...  Many applications might not.  Can the handshake be retried
> > transparently to the application?  Or will the application have to
> > close() its socket and re-connect()?
> 
> I agree that the draft may be underspecified here.
> 
> Would it help to say that upon handshake failure using cached information,
> client and servers MUST NOT retry the same handshake using the same cached
> information.

That's part of it, yes.

> I would expect this to be totally transparent to a client application above
> the socket.

Really?  So TLS libraries can do N>=1 failed handshakes without the
application noticing, without re-doing the TCP (or whatever) connection?
What about DTLS?

Nico
--