Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Brian Smith <brian@briansmith.org> Mon, 01 March 2010 14:43 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B3DD228C378 for <tls@core3.amsl.com>; Mon, 1 Mar 2010 06:43:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cG4Uh8oWKA6G for <tls@core3.amsl.com>; Mon, 1 Mar 2010 06:43:08 -0800 (PST)
Received: from mxout-08.mxes.net (mxout-08.mxes.net [216.86.168.183]) by core3.amsl.com (Postfix) with ESMTP id D820628C0F8 for <tls@ietf.org>; Mon, 1 Mar 2010 06:43:07 -0800 (PST)
Received: from [192.168.1.65] (unknown [70.132.140.84]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 64BEE509DE; Mon, 1 Mar 2010 09:43:06 -0500 (EST)
Message-ID: <4B8BD27A.8070608@briansmith.org>
Date: Mon, 01 Mar 2010 08:43:06 -0600
From: Brian Smith <brian@briansmith.org>
User-Agent: Postbox 1.1.1 (Windows/20100208)
MIME-Version: 1.0
To: mrex@sap.com, "tls@ietf.org" <tls@ietf.org>
References: <201002252011.o1PKBdRJ015456@fs4113.wdf.sap.corp>
In-Reply-To: <201002252011.o1PKBdRJ015456@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Mar 2010 14:43:08 -0000

Martin Rex wrote:
> The original purpose of this extension/proposal is to save network
> bandwith on repeated _full_ TLS handshakes between peers and
> where TLS session caching is not available for whatever reason.
>    
Even when session caching is available, this extension is useful, 
because it saves bandwidth when a session ID/ticket expires.
> In order to make clear that collision resistance of SHA-1 is
> perfectly sufficient, I think the hash value should be
> unconditionally truncated to, say, 128-bit (16 octets),
> independent of which hash algorithm is used.  This would
> also answer any question about whether SHA-1 is sufficient. It is.
>    
Nobody ever said SHA-1 is insufficient. My first argument is that some 
implementations don't have to implement SHA-1 for any reason, so forcing 
them to implement SHA-1 just for this extension is unreasonable. My 
second argument is that having the client and server both calculate the 
hashes using some agreed-to algorithm is unnecessarily complex.
> Btw. the certificate fingerprinting and public key fingerprinting
> algorithms currently also still use SHA-1 (e.g. rfc-5280 4.2.1.2).
>    
RFC-5280 4.2.1.2 just says that SHA-1 is a "common method" for 
generating the subject key identifier and "Other methods of generating 
unique numbers are also acceptable." In other words, it is an opaque 
unique identifier like I am advocating to simplify this extension. (But, 
to be clear, the subject key identifier would not be an acceptable 
identifier to use for caching certificates, because it only identifies a 
public key, not the entire certificate chain.)

Regards,
Brian