Re: [TLS] AD review of /draft-ietf-tls-cached-info-20

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 21 December 2015 19:35 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 510871AC416 for <tls@ietfa.amsl.com>; Mon, 21 Dec 2015 11:35:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wBGD3D5Ry4yz for <tls@ietfa.amsl.com>; Mon, 21 Dec 2015 11:35:15 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 983CA1AC417 for <tls@ietf.org>; Mon, 21 Dec 2015 11:35:14 -0800 (PST)
Received: from [192.168.10.142] ([80.92.114.181]) by mail.gmx.com (mrgmx003) with ESMTPSA (Nemesis) id 0M0xbD-1aSV3i2OUx-00v8Nl; Mon, 21 Dec 2015 20:35:10 +0100
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
References: <564F2B3D.9000901@cs.tcd.ie>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
X-Enigmail-Draft-Status: N1110
Message-ID: <5678546F.5060202@gmx.net>
Date: Mon, 21 Dec 2015 20:35:11 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <564F2B3D.9000901@cs.tcd.ie>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="sbs2XAI29fI3PrqKPkwfsBinJLElEH0c1"
X-Provags-ID: V03:K0:BClusRdVLxWLGJTvltKtw2pPteMYldHa7JXQ9v1+jPpRiBZ2u/9 yWvzpQnSSRyWsmKkeDpHnylNPpZBZZ1HZ8954TSRersX1+XJFRfYo1tbY94Y9cQju0fXf1A a+YWdnyoN5HK9aVWeX2XiZX/8jX1k1+JUCxIQaEvM1vF5uuAaDCHpK0541vvv3p+duDtoFh 5N5XcR1Spgbs5yblJssuQ==
X-UI-Out-Filterresults: notjunk:1;V01:K0:UlU+3G5+AdQ=:ihxvmv6mwBWdlzSVsJc8g8 2ajqNuePhvaNT//8urkrueUaU999dmxcWJhMw+wpAb3Vo7664tTZ3994R8UNuvhnoyPOJE8/a fmVmEKaRa+1QtruDgCp06w4OhAwtRF0p+M5EqgGVlh5pAvLQN1gczuVJEmyQNEMbiUN45IKRX XOdIRGUUx4lWQdhP35sWMc/vmiDbC04c5eLviwloZm6zXIt6K0BIHlamCfK6qrmQQAA6Jb029 I4xBrfqVbPVNa+bG8aVtnIu8IMeIUtZehgRsvzn9pHt5Ly9F2lzIYSiCMyXgJ9DQJivyNuLkt pNxZKyuswPqE9Ip47CepN2jjoKps0BihXIYYPoitJ7dbpzFryk1MyOV66G5dMcxH7gxC5jywq vyQMMo9MhnZMWrjOWhXTY1uAginY2g/99vI1SfCsux/naMnY/4vc+/NZ4SqIF6Yx+R/yMWiSR +Pj/Osxlf9nCxGd+pgljcO9VY2n813EAKMBOICaWZJd+kTriPAS6EJJHcJ0UcEzE4XI0nrZbc M5hkhnTFoaHIWNGxRNxum0wY3C3yuHBx0NmSlC10y2wEKwc/FJazLtoMA+AWNHHb/W1VkFHAg 25RaPaL9b8U9Hicwujil//CozHPe4lVNMmyVDQvOkA/uedNhoRhw3WELdSNvM+PoENKmN6MYt 9fBc2n9Kz6W3QwhGI0I+4xIK+hDo26xvCGKWJlNWIRfqK7sV4Xml7/KZFdLJl1W6qjZYxriKl G2eIC5qh5kNDwSUz6KDsJeqiLGH+zLPf86rUjNgwvr0vP3RcWAWuqshmz1w=
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yKpHMaanQe0G_wLQNMZt5B6qbOM>
Subject: Re: [TLS] AD review of /draft-ietf-tls-cached-info-20
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Dec 2015 19:35:16 -0000

Hi Stephen,

thanks for your review comments.

On 11/20/2015 03:16 PM, Stephen Farrell wrote:
> 
> Hiya,
> 
> I've requested IETF LC for this one. (Sorry for being slow
> getting to it.) Please treat my comments below along with
> any other last call comments.
> 
> - You probably thought about this but I forget the argument.
> Wouldn't it have been better to include the cached info that is not
> sent within the transcript? I can't see an attack myself, but then
> we didn't get the triple-handshake problem even after the initial
> double-handshake attack was known.

You are actually describing the problem we were having: We had both
versions throughout the history of the document. There is this feeling
that there could be an attack (somehow) but nobody knows how it works
and so it is hard to decide for one or the other approach.


> - ID nits complains that 6234 has obsoleted 4634, and indeed so it
> has:-) I'll note that in the LC announce.

Ok.

> 
> - 2^16-1 CachedObject instances makes no sense at all, that would be
> bigger than the full handshake. Why not pick a sensible value?  Even
> if you don't put such a value in the syntax, you could at least say
> that e.g. N instances will likely be pointless, for whatever N
> (10-ish?) would make the h/w bigger overall.

That's indeed a bit large. I reduced it to 1..2^8-1.

> 
> - page 6: wrt 7250 do you need to say that the server can tell which
> thing (cert or SPKI) the client has cached from the hash value? I
> think it can only work that way, but it might be worth saying that.
> If it works some other way, then I didn't get that, so probably some
> other bit of text would be needed.

I added a note. I do indeed assume that the server is able to select the
right certificate/SPKI from the received hash value.

> - typo: consideratios

Ok.

Ciao
Hannes

> 
> Cheers,
> S.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>