Re: [TLS] Other S->C signaling methods

Yoav Nir <ynir@checkpoint.com> Wed, 25 November 2009 09:39 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0618E3A6918 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 01:39:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.528
X-Spam-Level:
X-Spam-Status: No, score=-2.528 tagged_above=-999 required=5 tests=[AWL=0.071, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NWUhkzt4p6TQ for <tls@core3.amsl.com>; Wed, 25 Nov 2009 01:39:39 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id EB8AC3A684C for <tls@ietf.org>; Wed, 25 Nov 2009 01:39:38 -0800 (PST)
X-CheckPoint: {4B0CF79C-0-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 6294229C013; Wed, 25 Nov 2009 11:39:29 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 3BFE929C012; Wed, 25 Nov 2009 11:39:29 +0200 (IST)
X-CheckPoint: {4B0CF798-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nAP9bnGx023618; Wed, 25 Nov 2009 11:39:28 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Wed, 25 Nov 2009 11:39:26 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Date: Wed, 25 Nov 2009 11:39:18 +0200
Thread-Topic: [TLS] Other S->C signaling methods
Thread-Index: Acptsy1zhxwZfDECTfuC9le7mA74Rg==
Message-ID: <EE250978-F894-4464-88D4-B308719C10DD@checkpoint.com>
References: <C732A544.6A39%stefan@aaa-sec.com>
In-Reply-To: <C732A544.6A39%stefan@aaa-sec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Other S->C signaling methods
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 09:39:40 -0000

On Nov 25, 2009, at 10:11 AM, Stefan Santesson wrote:

> So how would this work as a middle way between the proposals:
> 
> C->S Signaling:
> 1) Client MUST include either the magic CipherSuite or RI extension or both
> 2a) TLS compatible server MUST support magic CipherSuite and RI.
> 2b) SSLv3 servers MUST support magic CipherSuite and MAY support RI

How about:
2a) TLS 1.1+ compatible server MUST support magic Ciphersuite and RI
2b) SSLv3 and TLS 1.0 servers MUST support magic Ciphersuite and MAY support RI

> S->C Signaling:
> 1) Servers MUST include RI

Since this violates the TLS specs, I think servers MUST include RI only if the client included RI. Otherwise, they MUST use the tbd "other signal"

> Finished calculation:
> 1a) The RI of the serverHello holds necessary data from previous handshake;
> or
> 1b) Finished calculation is modified to include virtual handshake messages
> 
> 
> This would allow the current implementation of RI (more or less) but also
> allow safe fallback when connecting to servers that can't parse extensions.
> 
> All servers must include the bits of an RI extension in the server Hello,
> but that should be a lot easier than to implement full extension handling
> for receiving RI from the client.
> 
> This would at least save us the ugliest hacks when it comes to S->C
> signaling.
> 
> /Stefan