Re: [TLS] draft-rescorla-tls-renegotiate and MITM resistance

Steve Dispensa <dispensa@phonefactor.com> Tue, 10 November 2009 19:21 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 70F163A6983 for <tls@core3.amsl.com>; Tue, 10 Nov 2009 11:21:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vad16w4hLwAY for <tls@core3.amsl.com>; Tue, 10 Nov 2009 11:21:20 -0800 (PST)
Received: from na3sys009aog106.obsmtp.com (na3sys009aog106.obsmtp.com [74.125.149.77]) by core3.amsl.com (Postfix) with SMTP id 5B1A53A684A for <tls@ietf.org>; Tue, 10 Nov 2009 11:21:20 -0800 (PST)
Received: from source ([204.13.120.8]) by na3sys009aob106.postini.com ([74.125.148.12]) with SMTP ID DSNKSvm9S/YKnU0H8d9q1mdE5EPrW0A26zSG@postini.com; Tue, 10 Nov 2009 11:21:48 PST
Received: from 10.10.9.106 ([10.10.9.106]) by pos-exch1.corp.positivenetworks.net ([204.13.120.8]) with Microsoft Exchange Server HTTP-DAV ; Tue, 10 Nov 2009 19:19:55 +0000
User-Agent: Microsoft-Entourage/12.20.0.090605
Date: Tue, 10 Nov 2009 13:21:46 -0600
From: Steve Dispensa <dispensa@phonefactor.com>
To: Nicolas Williams <Nicolas.Williams@sun.com>, Marsh Ray <marsh@extendedsubset.com>
Message-ID: <C71F196A.25149%dispensa@phonefactor.com>
Thread-Topic: [TLS] draft-rescorla-tls-renegotiate and MITM resistance
Thread-Index: AcpiOwr2wV5krGuUk0S+Ovc7Bvw9YQ==
In-Reply-To: <20091110181544.GW1105@Sun.COM>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-rescorla-tls-renegotiate and MITM resistance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 19:21:21 -0000

On 11/10/09 12:15 PM, "Nicolas Williams" <Nicolas.Williams@sun.com> wrote:

> On Tue, Nov 10, 2009 at 12:02:06PM -0600, Marsh Ray wrote:
>> Nicolas Williams wrote:
>>> On Mon, Nov 09, 2009 at 10:08:53PM -0600, Marsh Ray wrote:
>>> 
>>> TLS connections are not so long lived
>> 
>> But there is no defined upper limit.
> 
> True, and indeed, IMAP depends on that.  Are there IMAP/other servers
> the request re-negotiation when a client's cert reaches/nears
> expiration?

Has anyone considered SSL VPN's and/or things like GoToMyPC?

> If so then my assertion that we don't have to worry about key rollover/
> cert expiration would be wrong.  Indeed, it's safer to assume that that
> assertion was wrong as finding out for sure would be hard.

OTOH, we could require that app-level protocols support re-establishment of
the underlying TLS session once crypto state gets stale (in the opinion of
either client or server).

 -Steve