Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:

Nicolas Williams <Nicolas.Williams@oracle.com> Tue, 11 May 2010 20:07 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 907A63A6A90 for <tls@core3.amsl.com>; Tue, 11 May 2010 13:07:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.107
X-Spam-Level:
X-Spam-Status: No, score=-5.107 tagged_above=-999 required=5 tests=[AWL=1.491, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zSpeupnJIEWq for <tls@core3.amsl.com>; Tue, 11 May 2010 13:07:51 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 379CF3A6987 for <tls@ietf.org>; Tue, 11 May 2010 13:07:51 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4BK7agh013819 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 11 May 2010 20:07:38 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4BK4o92021610; Tue, 11 May 2010 20:07:35 GMT
Received: from abhmt012.oracle.com by acsmt353.oracle.com with ESMTP id 256065031273608453; Tue, 11 May 2010 13:07:33 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 11 May 2010 13:07:33 -0700
Date: Tue, 11 May 2010 15:07:28 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <20100511200728.GW9429@oracle.com>
References: <20100510221531.GC9429@oracle.com> <201005111339.o4BDdoYQ009725@fs4113.wdf.sap.corp> <20100511152153.GF9429@oracle.com> <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4BE9B856.40000@extendedsubset.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090209.4BE9B90B.009D:SCFMA922111,ss=1,fgs=0
Cc: "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 May 2010 20:07:55 -0000

On Tue, May 11, 2010 at 03:04:38PM -0500, Marsh Ray wrote:
> On 5/11/2010 2:46 PM, Nicolas Williams wrote:
> > On Tue, May 11, 2010 at 02:32:12PM -0500, Marsh Ray wrote:
> >> So how much better is this caching scheme than what you could have today
> >> with session resumption?
> > 
> > I recall this question being asked long ago.  IIRC the idea is that you
> > could cache a cert chain for many servers' certs
> 
> Isn't one of the implications of the choice of a non-collision-resistant
> hash that you must use a completely separate cache for each hostname?

I don't think that's clear yet.  However, it is clear that making this
extension safe will require more care than it seemed to me the first
time I glanced at it.  It may well be that the answer to your question
is "yes", in which case I think you'd be right that session resumption
is plenty good enough.