Re: [TLS] Call for Consensus on removal of renegotiation

Yoav Nir <ynir.ietf@gmail.com> Fri, 27 June 2014 05:14 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 328AD1B3155 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 22:14:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IS4v30i-HEgT for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 22:14:17 -0700 (PDT)
Received: from mail-we0-x22a.google.com (mail-we0-x22a.google.com [IPv6:2a00:1450:400c:c03::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CE481B3153 for <tls@ietf.org>; Thu, 26 Jun 2014 22:14:17 -0700 (PDT)
Received: by mail-we0-f170.google.com with SMTP id w61so4545460wes.15 for <tls@ietf.org>; Thu, 26 Jun 2014 22:14:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lJ4+PhCa7GY8CVkxxzmI8DsbvhcyMFrxVip8hY8DBkM=; b=0UrLiWI4DQ5dlROLe7nQ7qEGaUqwPhdzzUtK5vCUuQpX/KXPIpvWKQXFNptJUj2wzT re3io+jGsSVBdO1Cdc2xxOuCkHF4ifR7mRye+NapKkGIn+BvwfGT6fw2owC3Tidi6ZfY QPqu6c2ysGTWYhsE1SbDc43/DcWkP/fZbilqhOU/RVgR6QDLs3/DTFZVofYgkQg09lpu x3DbtiNvZspbskLfElob7oylz+U56P76nYySLHkXkGI+I/GOKlNhLFE8SlTladh/NTBI QRcd+06XcOiJu2lL6/XFRYOlNCoaajlrwl95U9L7ZlroBsbPR8SWn3QezB/r/bnaT24/ C/eQ==
X-Received: by 10.180.198.226 with SMTP id jf2mr9167912wic.35.1403846056001; Thu, 26 Jun 2014 22:14:16 -0700 (PDT)
Received: from [192.168.1.101] (bzq-84-109-50-18.red.bezeqint.net. [84.109.50.18]) by mx.google.com with ESMTPSA id oy4sm18891052wjb.41.2014.06.26.22.14.14 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 26 Jun 2014 22:14:15 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <53AC9C22.30907@iki.fi>
Date: Fri, 27 Jun 2014 08:14:12 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <F31DC2F6-C7FE-49AF-A225-8AC9C879DBE3@gmail.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <B7430912-46B8-49DD-85EC-00FC5BC3B8D3@cisco.com> <53AC9C22.30907@iki.fi>
To: Tapio Sokura <tapio.sokura@iki.fi>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/DxkEcd7R_OVMaX87QF7g-Ff4QLY
Cc: tls@ietf.org
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jun 2014 05:14:19 -0000

On Jun 27, 2014, at 1:18 AM, Tapio Sokura <tapio.sokura@iki.fi> wrote:

> On 25.6.2014 23:03, Joseph Salowey (jsalowey) wrote:
>> [Joe] to simplify:
>> 
>> 1.  In favor of removing renegotiation
>> 2.  In favor of removing renegotiation with the addition of rekey facility
>> 3.  Not in favor of removing renegotiation 
> 
> I would choose 1 or 2. I wonder how many real-life usage scenarios
> actually move enough data and/or over long enough time to need rekeying
> for real cryptographic reasons.

Depends on what you mean by “cryptographic reasons”. As we’ve seen with other messages on this list, with AES-GCM you’re fine to use the same key for 2^64 or 2^48 records or packets. Either is a huge amount, and I don’t think we have scenarios that need that much data in a single session.

There is another reason, that I don’t know if you’d call “cryptographic” to rekey. It’s similar to forward secrecy. If you have a session that runs for days on the same key, an attacker can record the session, then use some out of band means (like a warrant) to force one side to hand over the key. Deleting the crypto key every hour or so helps here.

Yoav