Re: [TLS] Resuming a session as part of a renegotiation.

Yoav Nir <ynir@checkpoint.com> Thu, 19 September 2013 18:50 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6BCA21F94FF for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 11:50:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.306
X-Spam-Level:
X-Spam-Status: No, score=-10.306 tagged_above=-999 required=5 tests=[AWL=0.293, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QhGNdkd4GueX for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 11:50:15 -0700 (PDT)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 39FC921F949F for <tls@ietf.org>; Thu, 19 Sep 2013 11:50:13 -0700 (PDT)
Received: from IL-EX10.ad.checkpoint.com ([194.29.34.147]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r8JIo2XD022276; Thu, 19 Sep 2013 21:50:02 +0300
X-CheckPoint: {523B475A-0-1B221DC2-1FFFF}
Received: from DAG-EX10.ad.checkpoint.com ([169.254.3.30]) by IL-EX10.ad.checkpoint.com ([169.254.2.246]) with mapi id 14.02.0347.000; Thu, 19 Sep 2013 21:50:02 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Fabrice Gautier <fabrice.gautier@gmail.com>
Thread-Topic: [TLS] Resuming a session as part of a renegotiation.
Thread-Index: AQHOtVcKv1CYPPdg20+k8rtQdCDoEpnNF/CAgAAXjwCAAAWlAA==
Date: Thu, 19 Sep 2013 18:50:01 +0000
Message-ID: <582A57A2-C452-463D-8B79-6CF6E3804732@checkpoint.com>
References: <CANOyrg99G7YULLbC4MgjXNDLqb5AXQXvqSQDqBm095BqBDNRBA@mail.gmail.com> <523B2EDF.7010501@pobox.com> <CANOyrg_GVPtsd-LyrT78QDfwFFyoWzJpf_1D6xkVPOJY0oSd0w@mail.gmail.com>
In-Reply-To: <CANOyrg_GVPtsd-LyrT78QDfwFFyoWzJpf_1D6xkVPOJY0oSd0w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.21.151]
x-kse-antivirus-interceptor-info: protection disabled
Content-Type: text/plain; charset="us-ascii"
Content-ID: <368B4F775CBF3D44BD0E86AA2C86592D@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Resuming a session as part of a renegotiation.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 18:50:21 -0000

On Sep 19, 2013, at 9:29 PM, Fabrice Gautier <fabrice.gautier@gmail.com> wrote:
>> One possible use case: if you negotiated a block cipher with a
>> small internal state and are sending large quantities of data,
>> security might be improved by periodically renegotiating.
> 
> Thats only benefit a full handshake renegotiation.
> 
> The way I understand it, renegotiation allows you to have several
> session in the same connection, and session resumption allows you to
> have the same session across multiple connections.

Renegotiation just means doing the handshake again. The end result is new keys. So if you believe that 3DES keys should not be used for more than 0.5GB of data, just doing a renegotiation gives you fresh keys (because they are mixed with the new nonces). If you resume the session, you don't get new client and/or server identities, you don't get re-authentication, and you don't get a new master key, so someone who has managed to get your old master key can figure out both your old and new encryption keys. But if the only reason you're renegotiating is that you need fresh keys, that's good enough.

So renegotiation+resumption gives you the same session, but new keys. Sort of like "phase II" in IKE.

Yoav