Re: [TLS] Verify data in the RI extension?

David-Sarah Hopwood <david-sarah@jacaranda.org> Sun, 29 November 2009 22:06 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 303633A69DA for <tls@core3.amsl.com>; Sun, 29 Nov 2009 14:06:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yVhGiPGo3CZY for <tls@core3.amsl.com>; Sun, 29 Nov 2009 14:06:47 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by core3.amsl.com (Postfix) with ESMTP id BD5D23A69E8 for <tls@ietf.org>; Sun, 29 Nov 2009 14:06:46 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 4so761787eyf.51 for <tls@ietf.org>; Sun, 29 Nov 2009 14:06:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=Y5S+ZI5GGv9OY0aQnPhq5EAxcRtAsr1r7elVbezTA3A=; b=SdesdFiPSjOGKblb/2/oHoA6JdzwaKf6FFgzzXSPwCYewOW9RWpk914pS+xEE6V1iy RPLDneFQyxm11e9G1UMIgWWtjKsiT2AqILBGjSdjoueJjDb/xNc1ap4kaMk8AoFv7shf SVJ2kLVE5nC0DRVzS4Psb4Rno94yMjkPDbr8w=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=KD5bX1UqP4goDdWKUzVL23FcEW9HB09fYFl/7EuoFIwyj+9/K3vUj3lCYh4GYyYz/K PKC7RCsLAjtwavKlZ+1AlOPdDtGAUK48Umd4YH4Ta9K8q5VUhucyN1Wzh7roGSUmBHKl YTuMsWOAWRnGHJDyWQrAqoavv/aJxUF3jO+X4=
Received: by 10.216.89.85 with SMTP id b63mr1210411wef.175.1259532396802; Sun, 29 Nov 2009 14:06:36 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id i34sm1610095gve.21.2009.11.29.14.06.34 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sun, 29 Nov 2009 14:06:35 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B12F056.8060904@jacaranda.org>
Date: Sun, 29 Nov 2009 22:06:14 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <9923D81D-BABA-4897-A0E3-6938FFB70045@checkpoint.com> <C7355261.6BB2%stefan@aaa-sec.com> <20091127151113.BDEF16C3795@kilo.networkresonance.com> <4B10E225.4010501@jacaranda.org> <4B117AF2.20703@pobox.com> <4B11C156.7060204@jacaranda.org> <4B11FBF8.8080400@pobox.com> <4B1205AC.3060106@jacaranda.org> <4B12A95E.6040402@pobox.com>
In-Reply-To: <4B12A95E.6040402@pobox.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigE5C6336D2FCCBE39C174EA88"
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Nov 2009 22:06:48 -0000

Michael D'Errico wrote:
> David-Sarah Hopwood wrote:
>> No, a valid Finished message would have to include a verify_data hash
>> (36 bytes in SSLv3; 12 bytes or more in TLS). It isn't plausible to
>> suppose that an implementation that is secure in other respects would
>> just ignore an extra Finished message of the wrong length and not
>> containing the right hash.
> 
> I meant "well-formed", not valid, sorry.  It is plausible to think that
> a peer might ignore an empty Finished message, if you believe it can be
> broken in the way that would allow the theoretical attack to succeed.
> 
> Making the "fake_length" extend beyond the end of the PreviousVerifyData
> completely solves this since it would cause the peer to read parts of
> the subsequent valid messages into the fake Finished message.  Thus the
> Certificate message would be lost, making it impossible for the handshake
> to succeed.
> 
> And if that doesn't convince you, would you agree that changing the length
> wouldn't hurt anything?  If so, then you can appease me by making it
> 0xFFFFFF instead of zero.

I have no problem with this. By all means make it 0xFFFFFF.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com