Re: [TLS] Record layer corner cases

Mike <mike-list@pobox.com> Thu, 14 December 2006 04:23 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gui8H-00039U-HJ; Wed, 13 Dec 2006 23:23:45 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gui8G-00039L-7w for tls@ietf.org; Wed, 13 Dec 2006 23:23:44 -0500
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gui8F-0006cL-26 for tls@ietf.org; Wed, 13 Dec 2006 23:23:44 -0500
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id AA9099D08F for <tls@ietf.org>; Wed, 13 Dec 2006 23:24:00 -0500 (EST)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id 47D179CF9F for <tls@ietf.org>; Wed, 13 Dec 2006 23:24:00 -0500 (EST)
Message-ID: <4580D1C8.5040908@pobox.com>
Date: Wed, 13 Dec 2006 20:23:36 -0800
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.8 (Windows/20061025)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] Record layer corner cases
References: <B356D8F434D20B40A8CEDAEC305A1F240388E736@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F240388E736@esebe105.NOE.Nokia.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 68c8cc8a64a9d0402e43b8eee9fc4199
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> o  When using Diffie-Hellman key exchange, do you correctly strip
>    leading zero bytes from the negotiated key (see Section 8.1.2)? 
>    If you don't, roughly once out of 256 connection attempts will fail.

On a related note, my large integer code prepends a leading zero byte
if the most significant bit is a one to prevent it from appearing to
be negative.  So when transferring the Diffie-Hellman p, g, Ys, and
Yc, they might have a leading zero byte.  I haven't noticed any
problems with this, but wondered if this should be clarified to
either always do it, never do it, or leave it up to the implementer.

Mike

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls