Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 01 March 2010 05:47 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 59A753A7DD9 for <tls@core3.amsl.com>; Sun, 28 Feb 2010 21:47:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oKCkolJz547a for <tls@core3.amsl.com>; Sun, 28 Feb 2010 21:47:34 -0800 (PST)
Received: from sj-iport-5.cisco.com (sj-iport-5.cisco.com [171.68.10.87]) by core3.amsl.com (Postfix) with ESMTP id 681203A67D9 for <tls@ietf.org>; Sun, 28 Feb 2010 21:47:34 -0800 (PST)
Authentication-Results: sj-iport-5.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvsEABzkikurR7H+/2dsb2JhbACbFnOiUpc4hHsEgxc
X-IronPort-AV: E=Sophos;i="4.49,557,1262563200"; d="scan'208";a="158311322"
Received: from sj-core-2.cisco.com ([171.71.177.254]) by sj-iport-5.cisco.com with ESMTP; 01 Mar 2010 05:47:34 +0000
Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-2.cisco.com (8.13.8/8.14.3) with ESMTP id o215lYbR016672; Mon, 1 Mar 2010 05:47:34 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 28 Feb 2010 21:47:34 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 28 Feb 2010 21:47:31 -0800
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE509B5C165@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <C7AD78F1.89D1%stefan@aaa-sec.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
Thread-Index: Acq23Mnomt5WrrPJ+0WEPjfWEFUKbgCJT+KA
References: <877hq0balz.fsf@mocca.josefsson.org> <C7AD78F1.89D1%stefan@aaa-sec.com>
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Stefan Santesson <stefan@aaa-sec.com>, Simon Josefsson <simon@josefsson.org>, Brian Smith <brian@briansmith.org>
X-OriginalArrivalTime: 01 Mar 2010 05:47:34.0733 (UTC) FILETIME=[B130F7D0:01CAB902]
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Mar 2010 05:47:35 -0000

Hi Stefan,

What is the disadvantage if the client cannot cache information from a
handshake in which the server does not include the hash?  

Thanks,

Joe

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Stefan Santesson
> Sent: Friday, February 26, 2010 4:11 AM
> To: Simon Josefsson; Brian Smith
> Cc: tls@ietf.org
> Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track"
draft
> 
> Simon and Brian,
> 
> On 10-02-26 10:38 AM, "Simon Josefsson" <simon@josefsson.org> wrote:
> 
> >> My second suggestion is to have the server calculate the hash, and
> >> give the calculated hash to the client along with the content. Then
> >> the client and the server don't have to agree on any algorithms at
> >> all, and the server can choose whatever algorithm it wants.
> >
> > I like this approach.  The server gets to chose the hash, and the
client
> > will have to comply.  It is easy to implement, and it is possible to
> > transition to other checksum algorithms over time.
> 
> 
> I'm sorry, but this seems like a really bad idea.
> 
> The idea of this draft is that a client should be able to cash
information
> form a perfectly normal handshake (one where the server does not
provide a
> hash that may represent what it sends).
> 
> /Stefan
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls