Re: [TLS] What would make TLS cryptographically better for TLS 1.3

Yoav Nir <ynir@checkpoint.com> Sun, 03 November 2013 19:18 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C87BF21E80FD for <tls@ietfa.amsl.com>; Sun, 3 Nov 2013 11:18:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.497
X-Spam-Level:
X-Spam-Status: No, score=-10.497 tagged_above=-999 required=5 tests=[AWL=0.102, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sNwL10lZCTcE for <tls@ietfa.amsl.com>; Sun, 3 Nov 2013 11:18:25 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 71E3021E80F8 for <tls@ietf.org>; Sun, 3 Nov 2013 11:18:17 -0800 (PST)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id rA3JI9JN026998; Sun, 3 Nov 2013 21:18:09 +0200
X-CheckPoint: {5276A02A-0-1B221DC2-1FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.106]) by DAG-EX10.ad.checkpoint.com ([169.254.3.213]) with mapi id 14.03.0123.003; Sun, 3 Nov 2013 21:18:09 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Ralf Skyper Kaiser <skyper@thc.org>
Thread-Topic: [TLS] What would make TLS cryptographically better for TLS 1.3
Thread-Index: AQHO1ngUoMjfWHp8eUeJG+rmdHIlV5oPTiyAgAFPL4CAAwGAAIAAJYkA
Date: Sun, 03 Nov 2013 19:18:08 +0000
Message-ID: <4A91BFED-6C57-47AC-8815-ACAC50E23491@checkpoint.com>
References: <CACsn0cnS7LWo+AN1maw-KYGhWXY1BLNPNOjiL-Y3UU3zG-Je_Q@mail.gmail.com> <20131031230955.GB32733@gmail.com> <5273FC73.8010303@gnutls.org> <CA+BZK2pZ=AFs5qw8dTbiV+s0KdSeFJH1-Z+UbaJZnQwHNgdXuA@mail.gmail.com>
In-Reply-To: <CA+BZK2pZ=AFs5qw8dTbiV+s0KdSeFJH1-Z+UbaJZnQwHNgdXuA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.239]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <7F2343BE7D49F345B169325FA5E08048@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What would make TLS cryptographically better for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Nov 2013 19:18:41 -0000
X-List-Received-Date: Sun, 03 Nov 2013 19:18:41 -0000

On Nov 3, 2013, at 9:03 AM, Ralf Skyper Kaiser <skyper@thc.org> wrote:

> Hi,
> 
> avoid renegotiation. It serves no purpose and only adds complexity. It is so much more secure to kill and re-establish the TLS if the counters run out instead of renegotiating.
> 

Hi, Ralf

The one use of renegotiation that I'm aware of, is for overcoming a UI issue in browsers. If you do a TLS handshake with mutual authentication (so the server sends a CertReq), the browser pops up a dialog box with all the certificates you might have. Website designers with to avoid that, especially on the welcome screen, so the web server does not send a CertReq. Instead, they present a welcome screen with a button or link that says "Login with certificates" Clicking that performs a regular SSL handshake (or does nothing at all if the connection is already established), but when the request comes in ("GET /login_with_certs HTTP/1.1"), the web server sends a HELLO_REQUEST, and in the resulting handshake it sends the CertReq, so the pop-up appears when the user *is* expecting it.

I totally agree that renegotiation for rekeying is useless for people who are not doing DES-CBC and 3DES-CBC. It's even superfluous for them in most cases (you're pretty save doing 500,000,000 blocks, and that's 4 GB in 3DES. How many sites do you browse with 4 GB?  Maybe downloading stuff…)  

But before we can drop renegotiation from the standards, or recommend that implementors don't implement it, we need an alternate mechanism to upgrade from server-authenticated to mutually-authenticated within the same session. That is a real market need. How about allowing a CertReq sent from the server to the client in the middle of a connection, followed by the client sending a Certificate and Certificate Verify. For simplicity, we could always do that after the Finished, so that it's always Server-authenticated session when the Finished is sent.

Yoav