Re: [TLS] To extend or not to extend

Bodo Moeller <bmoeller@acm.org> Sun, 15 November 2009 22:43 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 79E473A67A7 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 14:43:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.769
X-Spam-Level:
X-Spam-Status: No, score=-101.769 tagged_above=-999 required=5 tests=[AWL=0.480, BAYES_00=-2.599, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KMGRj+pt6Ara for <tls@core3.amsl.com>; Sun, 15 Nov 2009 14:43:36 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.186]) by core3.amsl.com (Postfix) with ESMTP id 6B8EB3A6781 for <tls@ietf.org>; Sun, 15 Nov 2009 14:43:36 -0800 (PST)
Received: from [10.1.64.105] (216-239-44-65.google.com [216.239.44.65]) by mrelayeu.kundenserver.de (node=mreu2) with ESMTP (Nemesis) id 0LjweT-1NlLcx0HgP-00bjHZ; Sun, 15 Nov 2009 23:43:31 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Nelson B Bolyard <nelson@bolyard.me>
In-Reply-To: <4B00823F.3030103@bolyard.me>
References: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com> <20091115113857.4E04D69F7B2@kilo.networkresonance.com> <4B006F37.6030905@bolyard.me> <F1240B36-28C3-44EC-9B42-9C099F83365D@acm.org> <4B00823F.3030103@bolyard.me>
Message-Id: <ED68D89B-AE53-4836-9831-2661A7926E50@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Sun, 15 Nov 2009 14:43:27 -0800
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX1/BzMq9Cr+Qw3jqPETkpZNUBhjlmZfPTrctxYT 2w0QIZdko3CUs7NeeMth9xCJL+pMO5bbdTuLREr/rFpA0Ztto9 5DmfDQh0InezDvSuXMDxQ==
Cc: tls@ietf.org
Subject: Re: [TLS] To extend or not to extend
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 22:43:37 -0000

On Nov 15, 2009, at 2:35 PM, Nelson B Bolyard wrote:

> The interesting case is the server that you have heard of before,  
> and do
> use, perhaps with some frequency, but you do not know if it is  
> vulnerable
> or not.  Since you are a regular user of that server, if it is  
> vulnerable
> then the next time you use it, you may be vulnerable, too.  As a  
> lenient
> client of that server, you have no protection from the attack.

Yes.  Using a lenient client means the responsibility to protect  
against the attack is with the server.

Bodo