Re: [TLS] Wrapping up cached info

Martin Rex <mrex@sap.com> Tue, 25 May 2010 13:47 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CD1FD3A6E2D for <tls@core3.amsl.com>; Tue, 25 May 2010 06:47:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.445
X-Spam-Level:
X-Spam-Status: No, score=-7.445 tagged_above=-999 required=5 tests=[AWL=-0.396, BAYES_50=0.001, HELO_EQ_DE=0.35, J_CHICKENPOX_66=0.6, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b0fqPXn0Meer for <tls@core3.amsl.com>; Tue, 25 May 2010 06:47:16 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id B18073A6BF9 for <tls@ietf.org>; Tue, 25 May 2010 06:47:15 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o4PDkw3r003247 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 25 May 2010 15:46:59 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201005251346.o4PDkvJT024708@fs4113.wdf.sap.corp>
To: brian@briansmith.org
Date: Tue, 25 May 2010 15:46:57 +0200
In-Reply-To: <003201cafac0$9a75d9c0$cf618d40$@briansmith.org> from "Brian Smith" at May 23, 10 04:40:41 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 May 2010 13:47:16 -0000

Brian Smith wrote:
> 
> Stefan Santesson wrote:
> > I will, provided that this seems acceptable still in a few days from now,
> > write up a new draft that captures the changes which then hopefully can be
> > ready for a WGLC.
> 
> There's another issue still. If the server sends the client an information
> item X after the change cipher suite message, then the client must not send
> a hash of that information item in its client hello message on another
> connection, until it has verified the identity of the server on that second
> connection. In other words, the client must ensure that it doesn't leak
> information that would otherwise be confidential--including even certificate
> messages and client certificate cipher suite messages that were received
> over an encrypted connection.


I think that should be described in the Security Considerations that
a client or client&server that perform renegotiation for the purpose
of client identity protection may want to tag their cached values
so that when that value was established on an encrypted handshake,
it is not going to be proposed by the client on a successor
plaintext handshake.

-Martin