Re: [TLS] DTLS cookie and session resumption.

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 23 December 2013 12:46 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC0D21ADFCF for <tls@ietfa.amsl.com>; Mon, 23 Dec 2013 04:46:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.44
X-Spam-Level:
X-Spam-Status: No, score=-7.44 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q6RLdmfVzCgO for <tls@ietfa.amsl.com>; Mon, 23 Dec 2013 04:46:43 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 8777E1ADFB8 for <tls@ietf.org>; Mon, 23 Dec 2013 04:46:43 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id rBNCkcxm025804 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 23 Dec 2013 07:46:38 -0500
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id rBNCkZNr010603 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 23 Dec 2013 07:46:36 -0500
Message-ID: <1387802795.13356.33.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Fabrice Gautier <fabrice.gautier@gmail.com>
Date: Mon, 23 Dec 2013 13:46:35 +0100
In-Reply-To: <CANOyrg-_3+GJweziipG4pSWWW95Rs0DU8u_ff7=wChgOx5_BEA@mail.gmail.com>
References: <CANOyrg-_3+GJweziipG4pSWWW95Rs0DU8u_ff7=wChgOx5_BEA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] DTLS cookie and session resumption.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Dec 2013 12:46:45 -0000

On Fri, 2013-12-20 at 10:25 -0800, Fabrice Gautier wrote:

> Is it safe for a DTLS server not to perform a cookie verification and
> send a ClientHelloVerifyRequest message if the ClientHello sessionID
> point to a session that can be resumed successfully ?
> 
> I'm assuming it's not in general. For example, an attacker could first
> perform a full connection, then DDOS the server with resumption
> attempts.

Or the attacker could sniff one session ID and then flood the server
using it.

regards,
Nikos