Re: [TLS] simplistic renego protection

Kyle Hamilton <aerowolf@gmail.com> Thu, 26 November 2009 08:24 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B2EF53A681C for <tls@core3.amsl.com>; Thu, 26 Nov 2009 00:24:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.571
X-Spam-Level:
X-Spam-Status: No, score=-2.571 tagged_above=-999 required=5 tests=[AWL=0.028, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BaUnPIXXXgHg for <tls@core3.amsl.com>; Thu, 26 Nov 2009 00:24:33 -0800 (PST)
Received: from mail-pz0-f176.google.com (mail-pz0-f176.google.com [209.85.222.176]) by core3.amsl.com (Postfix) with ESMTP id EE9D83A63EC for <tls@ietf.org>; Thu, 26 Nov 2009 00:24:32 -0800 (PST)
Received: by pzk6 with SMTP id 6so382076pzk.29 for <tls@ietf.org>; Thu, 26 Nov 2009 00:24:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=pAoCdWEMHyIwnLlEiuVvBmzvrHANHQtrDggVZUxAyzQ=; b=DxzghdMG1ReRQz8jW0cvjiysN190ObEePQyuR8/sdhhJJluiiV2QvfpYilBpP0PBm6 Ymo89eoud3VRpUl22XUmnfPEM30aI+p3D5Kcvj3OzpxvXYtLH1q9gogjjpOfS//wzDxx sKx913Mal4dAxEVcAtpMvWFDkvuGdR16/Zj3k=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=acOSh4nkybVDb5r0joVdcmk4EWmtVTR1tXQy5vtUmt0fD88lj0XwUB9BvDvoCYxmAt DDba2vIVEEPYBcUtyP74LLZNdC6qIBROIMBk8ue1F/CRVTHcMpu+aiLT5/EuR4ZnZP9E b+zZGI7iVexqxwoPFGfODLNplaTgIS2lVV05g=
MIME-Version: 1.0
Received: by 10.142.150.41 with SMTP id x41mr975267wfd.243.1259223865371; Thu, 26 Nov 2009 00:24:25 -0800 (PST)
In-Reply-To: <E1NDSqf-0007a4-Vw@wintermute01.cs.auckland.ac.nz>
References: <op.u3ydumi7vqd7e2@killashandra.oslo.osa> <E1NDSqf-0007a4-Vw@wintermute01.cs.auckland.ac.nz>
Date: Thu, 26 Nov 2009 00:24:25 -0800
Message-ID: <6b9359640911260024s2d2a7a12yf72e6ba3028a714e@mail.gmail.com>
From: Kyle Hamilton <aerowolf@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 08:24:33 -0000

The most simple fix for a 1023-bit key is to force the high bit to
always be 1.  (This was implemented in PGP 5 for RSA keys.)

Who was the EV issuer?

-Kyle H

On Wed, Nov 25, 2009 at 5:08 PM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> "Yngve Nysaeter Pettersen" <yngve@opera.com> writes:
>
>>The reason I was investigating the site was that the EV indication was flip-
>>flopping on this site, which turned out to be because one certificate had a
>>1024 bit key (which qualifies for EV), the other was using a 1023 bit key
>>(which does not qualify for EV).
>
> So the CA issued a certificate that it should never have issued?  And then the
> client did more checking than the CA did?  Do other implementations perform
> this level of checking of EV conditions as well, or do they just assume that
> if the EV flag is set then everything must be OK because the CA says it is?
> I'd be interested in feedback from on this one (private is OK if you don't feel
> like making it public).
>
> Kinda scary if it's left to the RP to do the CA's work...
>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>