Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 18:05 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5AEA03A68D8 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 10:05:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.187
X-Spam-Level:
X-Spam-Status: No, score=-6.187 tagged_above=-999 required=5 tests=[AWL=0.062, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8-Jqf4ghOrWO for <tls@core3.amsl.com>; Fri, 27 Nov 2009 10:05:04 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 2D7423A684D for <tls@ietf.org>; Fri, 27 Nov 2009 10:05:04 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nARI4vfd015893 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 19:04:57 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911271804.nARI4u3v011522@fs4113.wdf.sap.corp>
To: Pasi.Eronen@nokia.com
Date: Fri, 27 Nov 2009 19:04:56 +0100
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F3118C344@NOK-EUMSG-01.mgdnok.nokia.com> from "Pasi.Eronen@nokia.com" at Nov 27, 9 06:30:43 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 18:05:05 -0000

Pasi.Eronen@nokia.com wrote:
> 
> Martin Rex wrote:
> 
> > > For simplicity, the current draft is already very simple, and IMHO
> > > it's not clear that continuing to tweak it has a positive return
> > > on investment, considering it delays the publication.
> > 
> > Not really.
> > 
> > I ask this before: what should the original designers of the SSLv3
> > renegotiation have done from the beginning to make it secure.
> > Invent TLS extensions and then a TLS extension RI is definitely
> > _not_ the answer.  They would have fixed the handshake message hash
> > from the beginning.
> 
> I think "what would the SSLv3 designers have done" (almost 15 years
> ago) and "what should we today" are two completely different
> questions, which may have completely different answers.

If we were discussing a new feature for TLSv1.2 or TLSv1.3 only,
I would agree.

But we're actually going back to code that is 10 years or more
and want that fixed as well.  So we need to pay a little more
attention to the perils of poor souls from the dirty old cruft department
than to the dreams of the nerds from the fancy new features department.


-Martin