Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation

Sebastian Gajek <gajek@post.tau.ac.il> Wed, 16 December 2009 10:07 UTC

Return-Path: <gajek@post.tau.ac.il>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A6C3E3A692C for <tls@core3.amsl.com>; Wed, 16 Dec 2009 02:07:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SU7r1LItYICE for <tls@core3.amsl.com>; Wed, 16 Dec 2009 02:07:35 -0800 (PST)
Received: from doar.tau.ac.il (gate.tau.ac.il [132.66.16.26]) by core3.amsl.com (Postfix) with ESMTP id CA9D83A6781 for <tls@ietf.org>; Wed, 16 Dec 2009 02:07:33 -0800 (PST)
Received: from [10.100.100.23] (wl-fw.cs.tau.ac.il [132.67.97.20]) by doar.tau.ac.il (Postfix) with ESMTP id D3B9CBEFB; Wed, 16 Dec 2009 12:07:16 +0200 (IST)
User-Agent: Microsoft-Entourage/12.17.0.090302
Date: Wed, 16 Dec 2009 12:06:24 +0200
From: Sebastian Gajek <gajek@post.tau.ac.il>
To: Yoav Nir <ynir@checkpoint.com>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <C74E7DC0.668%gajek@post.tau.ac.il>
Thread-Topic: Closing some open comments on draft-ietf-tls-renegotiation
Thread-Index: Acp80/0d4zm97OCPEkiT1QBeYxZnuQAKQs+1AE6ZAaw=
In-Reply-To: <006FEB08D9C6444AB014105C9AEB133FB36A4EC523@il-ex01.ad.checkpoint.com>
Mime-version: 1.0
Content-type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="B_3343809984_8545284"
Subject: Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 10:07:36 -0000

I totally agree. My suggestion was meant as an alternative to the
TLS-renegotiation proposal. One needs to define what is meant by a state
that contains all previous session messages. I am not sure whether you need
a fake ciphersuite for that. You simply need a mechanisms that tells the
parties that TLS session is "alive" (like in the lower layer protocols). I
am a little bit worried about using the previous-session finished messages
as a sub-session identifier (SUSI) in plain text. Imagine there is in future
a higher-layer protocol that allows the attacker to access the TLS
transcript (think of a powerful application like AFLEX). Given the attacker
the finished values in clear means that he gets a verification oracle for
free. I am not saying this leads to a concrete attack. However, this oracle
is unnecessary and can be circumvented by the above proposal.


"Yoav Nir" <ynir@checkpoint.com> wrote 14/12/09 22:35:

> It would be easy to require this, but it's not compliant with the current
> spec. The current spec says that the finished value depends on all the bytes
> starting with the first byte of the ClientHello.
> 
> We may do just that for some future version of TLS (1.3? 2.0? 4.0?) but adding
> the previous finished message is a change to the spec, one that requires some
> sort of signaling, either with a fake cipher suite or with an extension.
> 
> ________________________________________
> From: tls-bounces@ietf.org [tls-bounces@ietf.org] On Behalf Of Sebastian Gajek
> [gajek@post.tau.ac.il]
> Sent: Monday, December 14, 2009 17:42
> To: tls@ietf.org
> Subject: [TLS] Closing some open comments on draft-ietf-tls-renegotiation
> 
> Hi there,
> 
> sorry for putting another mail into the long list of TLS renegotiation
> mails. I skimmed the TLS-renegotiation draft. Surely, a countermeasure is to
> cryptographically link the TLS sessions. There are different approaches to
> achieve this goal. I was wondering why you introduce a new cipher suite.
> Wouldn't it be easier to require that finished values are a function of all
> values received so far (incl. previous TLS sessions or at least their
> finished values.) This countermeasure is simple, complies with the present
> TLS spec and could result in faster adaption.
> 
> Is there a technicality I am not aware?
> 
> Thx for any feedback.