Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

Eric Rescorla <ekr@networkresonance.com> Thu, 03 December 2009 20:43 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 22B5128C1BD for <tls@core3.amsl.com>; Thu, 3 Dec 2009 12:43:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.995
X-Spam-Level:
X-Spam-Status: No, score=0.995 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WKzdqBnbbSMH for <tls@core3.amsl.com>; Thu, 3 Dec 2009 12:43:51 -0800 (PST)
Received: from kilo.networkresonance.com (216.156.83.78.ptr.us.xo.net [216.156.83.78]) by core3.amsl.com (Postfix) with ESMTP id 7151128C1AD for <tls@ietf.org>; Thu, 3 Dec 2009 12:43:51 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 463F86C4A7E; Thu, 3 Dec 2009 12:45:05 -0800 (PST)
Date: Thu, 03 Dec 2009 12:45:04 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Marsh Ray <marsh@extendedsubset.com>
In-Reply-To: <4B18191C.5080607@extendedsubset.com>
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de> <4B14098A.9090801@extendedsubset.com> <20091130182931.39B596C3EB8@kilo.networkresonance.com> <6b9359640911301031o435c8ae9w93ffffb8ac04353a@mail.gmail.com> <EB755B5E6F52BE459F045532CFD8D32A161440BF50@DF-POINTER-MSG.exchange.corp.microsoft.com> <4B18191C.5080607@extendedsubset.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091203204505.463F86C4A7E@kilo.networkresonance.com>
Cc: Tolga Acar <Tolga.Acar@microsoft.com>, Kyle Hamilton <aerowolf@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2009 20:43:52 -0000

At Thu, 03 Dec 2009 14:01:32 -0600,
Marsh Ray wrote:
> 
> Tolga Acar wrote:
> > I looked at DTLS and it doesn't seem like it is vulnerable as TLS is.
> >  The "uint16 epoch" and "uint48 sequence_number" in the record header
> > are input to the MAC and are validated per RFC4347 Section 4.1.2.1.
> > It seems to me that a MiTM would not have a  matching epoch+sequence
> > number, the MiTM can't change them (ok, may change, but MAC would not
> > validate), and it takes 2^48 for them to roll over.
> 
> Couldn't he possibly 'prep' the client by triggering the exchange of the
> appropriate number of dummy records before splicing him into the server
> connection?
> 
> Is there something about the DTLS sequence_number that makes it more
> resilient than the TLS record sequence number?

The sequence number still zeros at every handshake. AFAIK, the only
protection is the epoch, which, as discussed, is potentially manipulable.

-Ekr