Re: [TLS] Finished verify_data collision (Was Re: draft-turner-ssl-must-not)

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 08 July 2010 08:07 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 85E9A3A6862 for <tls@core3.amsl.com>; Thu, 8 Jul 2010 01:07:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qxnDN5HNNM1V for <tls@core3.amsl.com>; Thu, 8 Jul 2010 01:07:42 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by core3.amsl.com (Postfix) with ESMTP id 320B53A6842 for <tls@ietf.org>; Thu, 8 Jul 2010 01:07:42 -0700 (PDT)
Received: by wwb24 with SMTP id 24so2985583wwb.13 for <tls@ietf.org>; Thu, 08 Jul 2010 01:07:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:sender:received :in-reply-to:references:date:x-google-sender-auth:message-id:subject :from:to:cc:content-type; bh=JoAELd+PeTwchrl5xPq1vhXvrEyDV3egF/+S8yXFSrE=; b=bx5pvpt7aONsNCyrblyNjW2rp/LhRYj15/tQoW2lq59TUoLUHP8QAw/flbT3KPfazm jBeBroDbrqqxNHUVGWOu1rB8Y6CeiltS5kA4542OGQzoJP3dC/corP7wa4QUNDp+zhbp 8OQNW1DBcyeEC2Hc/HXPhSy9i+mXMR2MFub3c=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=n+TVBWeqrVFiEhfk3p6IEidSCotQERKvTj4oluYXz2NVD9Uu5yRrvfDNa6pS8FMpQ9 Pe+6EftgH3xKlDtH+btYlO2L1iPb72rHbnqq6EJMUw+tePudOG/EWWbEIrnTOZP6fYfa LDDzI2eC46wN8h29UMIXNlQKnAkXfVbUoeQMI=
MIME-Version: 1.0
Received: by 10.216.180.143 with SMTP id j15mr2171507wem.111.1278576461325; Thu, 08 Jul 2010 01:07:41 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.216.174.206 with HTTP; Thu, 8 Jul 2010 01:07:41 -0700 (PDT)
In-Reply-To: <4C35107D.6040505@extendedsubset.com>
References: <C858DD65.5897%uri@ll.mit.edu> <4C33954B.5070308@extendedsubset.com> <87zky372ew.fsf@mocca.josefsson.org> <4C35107D.6040505@extendedsubset.com>
Date: Thu, 08 Jul 2010 10:07:41 +0200
X-Google-Sender-Auth: vQw5jJChUMD-vtLF0Q4J40NeNHU
Message-ID: <AANLkTinOHuAZT79Cwm75gsCANpjRCkB2bWAc4vWF23Ez@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Marsh Ray <marsh@extendedsubset.com>
Content-Type: text/plain; charset="UTF-8"
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Finished verify_data collision (Was Re: draft-turner-ssl-must-not)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Jul 2010 08:07:43 -0000

[...]
> * Mitm needs to obtain the client's premaster secret as part of the attack
> (the key material is needed to generate the hash). Note this is trivial with
> some real clients in common use that don't validate the server cert until
> they receive the Finished message.

Why is this trivial? If you do mitm it will be discovered at the
verification point and game is over.

regards,
Nikos