Re: [TLS] CCS and key reset and renegotiation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 06 June 2014 08:00 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 741771A0408 for <tls@ietfa.amsl.com>; Fri, 6 Jun 2014 01:00:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eMxgcE1NIEGk for <tls@ietfa.amsl.com>; Fri, 6 Jun 2014 01:00:55 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BEB151A03D8 for <tls@ietf.org>; Fri, 6 Jun 2014 01:00:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1402041649; x=1433577649; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=lq8r+NUmvr94bTBawPz+vemW9CRW+5xkRYJty3MNsWc=; b=Ogh1JYh0NBWSRyfOjrNeksDyiLMOaEPdEinHqPTd9TjehCz7dQXWVuYM RhM52299jglHBCsCpgnP+MpmGFBah/YbhXg+t8ssupjKBoP46EksO8JGI XNAj4x9xI0CLARzJi7TuK4d2SU70cLLNDmS13J3dIbLS5coYKXQ1WJ0k4 o=;
X-IronPort-AV: E=Sophos;i="4.98,987,1392116400"; d="scan'208";a="256939522"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 06 Jun 2014 20:00:44 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe2.UoA.auckland.ac.nz ([169.254.27.86]) with mapi id 14.03.0174.001; Fri, 6 Jun 2014 20:00:44 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] CCS and key reset and renegotiation
Thread-Index: Ac+BXWoQe30NmmY6SaW1Ol8GBexjFg==
Date: Fri, 06 Jun 2014 08:00:42 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DEC335D@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6r8BDLGWrwlV25F6pFmNGAlB7gc
Subject: Re: [TLS] CCS and key reset and renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jun 2014 08:00:59 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>Because the Certificate, Certificate Request, ServerKeyExchange, and some
>other messages in the handshake are optional, I don't see how a ladder
>diagram can encapsulate the protocol. 

... and yet somehow everyone who's ever tried to document it this way has
succeeded.

(Well, OK, that's a bit absolute, there may be thousands of people out there
who've tried to do this and given up that we don't know about, but somehow I
doubt it.  When I did SSL it was so obviously a ladder diagram that I just
ignored all the state-machine stuff in the spec and implemented the protocol
as such.  My implementation couldn't be made vulnerable to the recent OpenSSL
issue without rewriting half the code).

Peter.