Re: [TLS] RC4+3DES rekeying - long-lived TLS connections

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 21 November 2009 04:10 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E437D3A681C for <tls@core3.amsl.com>; Fri, 20 Nov 2009 20:10:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q+YKP4cNU4Io for <tls@core3.amsl.com>; Fri, 20 Nov 2009 20:10:15 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id EF2BA3A68A3 for <tls@ietf.org>; Fri, 20 Nov 2009 20:10:14 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so1075514eya.51 for <tls@ietf.org>; Fri, 20 Nov 2009 20:10:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=W7uIYhNBV3YrgZWxRsHihsYQFpQnc+6Vji+NASL+jp4=; b=f00ZIlQxwnc0ru5g9ka0EtPMkWhUC2C80GKiVgn9cKV3J1kwRUCn5/OEvCqNF8u/wP c0jmOSxUcghFLu8XjsLeffH1zvx/ihhTUz57E4yL6WK5NgAUyo1SYysSbGOldEvaN3Yk diT2DRPsUhSYNnDDaaETOcHUG1+Kntu+RqhPg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=WhkQ0z4aG97q0wszSuThIFmYOkLO/H/es/3EgrcqLRm1DZlBvk3Okn3gC/fQUw2q7S BHOsBDyymymNYAWh+NCWrJ5+eCqr/H0W9mdzX2F5bfRNO91Akyb29M5g8hYOnqXRlpAw dwWSkxDoQr2bWkdOU0fRE7gniJstJvuxcrC4A=
Received: by 10.213.2.84 with SMTP id 20mr2160110ebi.46.1258776607732; Fri, 20 Nov 2009 20:10:07 -0800 (PST)
Received: from ?192.168.0.2? (5e0212a1.bb.sky.com [94.2.18.161]) by mx.google.com with ESMTPS id 15sm583747ewy.0.2009.11.20.20.10.06 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 20 Nov 2009 20:10:06 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B07673D.3070204@jacaranda.org>
Date: Sat, 21 Nov 2009 04:06:21 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911201828.nAKISN6Y017007@fs4113.wdf.sap.corp>
In-Reply-To: <200911201828.nAKISN6Y017007@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigB0B19C857D6C50FF91EFC8D5"
Subject: Re: [TLS] RC4+3DES rekeying - long-lived TLS connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Nov 2009 04:10:23 -0000

Martin Rex wrote:
> Peter Saint-Andre wrote:
>>                                            ...  For example in XMPP
>> we use long-lived TCP connections and, on top of those, long-lived XML
>> streams that can be TLS-protected. In practice, for server-to-server
>> federation (and even for client-to-server communication) those
>> connections might be up for days, weeks, even months. At this point the
>> handling of long-lived XML streams is unspecified, but I would expect
>> most XMPP servers to terminate the connection and force the other party
>> to reconnect.
> 
> There was a discussion around long-lived SSL connections and
> reasons for rekeying, e.g. using TLS renegotiation on mogul-open.
> 
> If you're using ciphersuites with RC4 or 3DES encryption algorithms,
> you probably should not use such connections for prolonged times
> or huge amounts of data without rekeying (see below).

As far as I know, RC4 as used in TLS does not have a significant
problem with encrypting large amounts of data. There are small
statistical biases in the RC4 keystream but they're not a serious
threat in most situations.

If you're worried about the information leakage in using 3DES for
long-lived connections, then it's probably a better option to disable
3DES ciphersuites, than to use renegotiation to rekey. I think that
disabling 3DES should not cause significant interoperability problems
provided you continue to offer both RC4 and AES ciphersuites.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com