Re: [TLS] Verify data in the RI extension?

Stefan Santesson <stefan@aaa-sec.com> Fri, 27 November 2009 15:10 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A09A23A6939 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:10:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.229
X-Spam-Level:
X-Spam-Status: No, score=-2.229 tagged_above=-999 required=5 tests=[AWL=0.020, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TDkIkcptvbK3 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:10:54 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id BA5FC3A6937 for <tls@ietf.org>; Fri, 27 Nov 2009 07:10:54 -0800 (PST)
Received: from s57.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 0347D28E513 for <tls@ietf.org>; Fri, 27 Nov 2009 16:09:03 +0100 (CET)
Received: (qmail 77902 invoked from network); 27 Nov 2009 15:08:57 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s57.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <nmav@gnutls.org>; 27 Nov 2009 15:08:57 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Fri, 27 Nov 2009 16:08:54 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Message-ID: <C735AA16.6BDF%stefan@aaa-sec.com>
Thread-Topic: [TLS] Verify data in the RI extension?
Thread-Index: Acpvc4jE620w47b2q0Wv2QktN+7MpA==
In-Reply-To: <c331d99a0911270630j6a8819e8pbe812fae87437410@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 15:10:55 -0000

No I don't have any scenario (and I said so).

This was part of a principal (theoretical) argument.

/Stefan

On 09-11-27 3:30 PM, "Nikos Mavrogiannopoulos" <nmav@gnutls.org> wrote:

> On Thu, Nov 26, 2009 at 10:28 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> 
>> On the contrary, I find it to be good security design not to exchange that
>> value as it:
>> 
>> 1) Reduce information leakage to an attacker
> 
> Hello,
>  How would that be? What scenario do you have in mind? This value has
> already been exchanged in the initial finished message exchange and
> was protected under the same ciphersuite. Why would this exchange be
> less secure? If the attacker can decrypt and see this value, then he
> can also see the initial finished value. No new information is given
> to him.
> 
> 
> regards,
> Nikos