Re: [TLS] Non-extension solutions (requirements)

David-Sarah Hopwood <david-sarah@jacaranda.org> Mon, 16 November 2009 03:16 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EDAF63A6A63 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 19:16:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1HUuVDWZhbFV for <tls@core3.amsl.com>; Sun, 15 Nov 2009 19:16:11 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id B87923A6A6A for <tls@ietf.org>; Sun, 15 Nov 2009 19:16:10 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 9so946206eyd.5 for <tls@ietf.org>; Sun, 15 Nov 2009 19:16:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=3rs1rginL79JMYJw+QMZ9TtPwCdOFn2YSGt2G/mpYgw=; b=YWqy6DofDFdZV5DHxUpUuiYr2YaYg5/goqYuvk8QIs5yxTq8zJMtLVsISOWtXB3QLv 9gcnSD5lviXAq89Nya+TGn1CHUm5rEnnM+94vGeJKIlJkwXpN93M8kJVfLrCydafJoGI LGnnCbu9IFeniPy7EKIJrcPY3z/k5K1I6KGRU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=O+HZ7CVEyckB8wGBgj4oOrPyzO4+b8/qD/8KW6sIytT/n3WhHlbJnjYZ26y9PdbPkg U+wVf2NpajWYQj822l1+wH+Qql+xEq9gH1vBNUs3yFDuiJ2YtZ/vpUo/zR9SUseEiqed wfjGVyVb37+d2lSHtraFcDwVSnn9bD3sRgZ74=
Received: by 10.213.24.22 with SMTP id t22mr1541579ebb.59.1258341365904; Sun, 15 Nov 2009 19:16:05 -0800 (PST)
Received: from ?192.168.0.2? (5e01843c.bb.sky.com [94.1.132.60]) by mx.google.com with ESMTPS id 5sm3763219eyf.10.2009.11.15.19.16.04 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sun, 15 Nov 2009 19:16:05 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B00C3F2.5050309@jacaranda.org>
Date: Mon, 16 Nov 2009 03:16:02 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <4AFF79A4.6020706@extendedsubset.com> <4B00ACBB.6060805@pobox.com>
In-Reply-To: <4B00ACBB.6060805@pobox.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig74D9CC01E98BCA0CF80D74BA"
Subject: Re: [TLS] Non-extension solutions (requirements)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 03:16:12 -0000

Michael D'Errico wrote:
> With the RI extension, a client that wants to protect itself from an
> unpatched server needs to abort the handshake before sending its
> Finished message.  This is the key -- neither side will know for
> certain that an attack took place since Finished messages are not
> exchanged, and can't be if you want to remove the possibility of an
> attack.

I don't see why that is a problem. Being able to prove that an attack
took place (or to distinguish an attack from, say, line noise or any
of many possible implementation errors) was not a design goal of TLS,
and the protocol doesn't achieve that for numerous reasons. It is
hard to see how a secure channel protocol could possibly achieve this
goal, for active attacks.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com