Re: [TLS] simplistic renego protection

Eric Rescorla <ekr@networkresonance.com> Mon, 16 November 2009 14:31 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E633C3A6AA1 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 06:31:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.067
X-Spam-Level:
X-Spam-Status: No, score=-0.067 tagged_above=-999 required=5 tests=[AWL=0.086, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z2Ne4vhhEcLy for <tls@core3.amsl.com>; Mon, 16 Nov 2009 06:31:09 -0800 (PST)
Received: from genesis-hsia.quadriga-www.com (2.26.235.80.sta.estpak.ee [80.235.26.2]) by core3.amsl.com (Postfix) with ESMTP id B9AA93A681D for <tls@ietf.org>; Mon, 16 Nov 2009 06:31:08 -0800 (PST)
Received: from [192.168.12.187] (helo=kilo.networkresonance.com) by genesis-hsia.quadriga-www.com with esmtp (Exim 3.34 #1) id 1NA2bj-0004k3-00 for tls@ietf.org; Mon, 16 Nov 2009 16:31:07 +0200
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 7704B69F984; Mon, 16 Nov 2009 16:32:25 +0200 (EET)
Date: Mon, 16 Nov 2009 16:32:24 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <200911161405.nAGE5Vql002016@fs4113.wdf.sap.corp>
References: <20091116113424.ED8DA69F8DC@kilo.networkresonance.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091116143225.7704B69F984@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 14:31:10 -0000

At Mon, 16 Nov 2009 15:05:31 +0100 (MET),
Martin Rex wrote:
> Eric Rescorla wrote:
> > > Think about the lines of code for a client:
> > 
> > I don't agree with your analysis of code complexity, but even if
> > you were correct the implementation effort is in any case so
> > minimal compared to the size of the deployment problem
> > that it strikes me as largely irrelevant. Moreover, we already
> > have implementations of RI, so the marginal implementation
> > effort is even lower compared to doing something new.
> 
> You're going to waste network bandwith eternally in a completely
> useless fashion.

This strikes me as a fairly unconvincing objection. The average TLS
handshake consumes something like 1+ KB. This extension consumes
something like 45 bytes. Given that when we did TLS 1.1 added
16 bytes to every single CBC datagram, I'm having trouble getting
worked up about the additional overhead.


> So you want the IETF to rubber-stamp an obviously inferior approach
> because you prefered to come up with a solution in secret?

No, thats not what I want.

(1) It's your opinion that this is "obviously inferior". I don't
    agree, for reasons I've already indicated.

(2) I didn't prefer to come up with a solution in secret. I was
    informed of this issue in secret, worked with others to
    develop a fix, and then submitted it to the IETF for public
    review and comment. What, exactly, is it you think I did
    that was inappropriate, bearing in mind that I was informed
    of the issue under NDA?

More generally, I appreciate that you feel that you're technically
right and others are wrong, but I'd ask you to remember that
others may have come to other conclusions and that it doesn't
really help to imply as you do above that they're acting in bad
faith.

-Ekr