Re: [TLS] Wrapping up cached info

Nicolas Williams <Nicolas.Williams@oracle.com> Thu, 27 May 2010 15:48 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1967B3A6968 for <tls@core3.amsl.com>; Thu, 27 May 2010 08:48:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.565
X-Spam-Level:
X-Spam-Status: No, score=-4.565 tagged_above=-999 required=5 tests=[AWL=-1.167, BAYES_50=0.001, J_CHICKENPOX_66=0.6, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GA4vr2Tb0BKO for <tls@core3.amsl.com>; Thu, 27 May 2010 08:48:18 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 7DDAD3A6359 for <tls@ietf.org>; Thu, 27 May 2010 08:48:18 -0700 (PDT)
Received: from rcsinet13.oracle.com (rcsinet13.oracle.com [148.87.113.125]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4RFm5o1010194 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 27 May 2010 15:48:06 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by rcsinet13.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4REgOH9029490; Thu, 27 May 2010 15:48:03 GMT
Received: from abhmt021.oracle.com by acsmt355.oracle.com with ESMTP id 274105631274975244; Thu, 27 May 2010 08:47:24 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Thu, 27 May 2010 08:47:22 -0700
Date: Thu, 27 May 2010 10:47:17 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Brian Smith <brian@briansmith.org>
Message-ID: <20100527154717.GQ9605@oracle.com>
References: <003201cafac0$9a75d9c0$cf618d40$@briansmith.org> <201005251346.o4PDkvJT024708@fs4113.wdf.sap.corp> <000301cafdb2$9f59f800$de0de800$@briansmith.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <000301cafdb2$9f59f800$de0de800$@briansmith.org>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: rcsinet13.oracle.com [148.87.113.125]
X-CT-RefId: str=0001.0A090203.4BFE9437.00F2:SCFMA4539811,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 May 2010 15:48:20 -0000

On Thu, May 27, 2010 at 10:38:09AM -0500, Brian Smith wrote:
> Martin Rex wrote:
> > I think that should be described in the Security Considerations that
> > a client or client&server that perform renegotiation for the purpose
> > of client identity protection may want to tag their cached values
> > so that when that value was established on an encrypted handshake,
> > it is not going to be proposed by the client on a successor
> > plaintext handshake.

Yes.

> How would the server indicate this to the client?

There's no need for the server to indicate anything to the client here.

If a client wouldn't attempt user authentication w/o re-negotiation then
it shouldn't send a hash of its user cert / cert chain in the initial
handshake.  If a server considers user cert TAs to be confidential
(highly unlikely, but let's suppose) then the server shouldn't list
their hashes in initial handshakes.  It's that simple.

Nico
--