Re: [TLS] Quest for Unified Solution to TLS Renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 26 November 2009 19:53 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B1B683A6816 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:53:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YOUuKQcE3dm2 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 11:53:24 -0800 (PST)
Received: from mail-ew0-f215.google.com (mail-ew0-f215.google.com [209.85.219.215]) by core3.amsl.com (Postfix) with ESMTP id 4776D3A67A2 for <tls@ietf.org>; Thu, 26 Nov 2009 11:53:24 -0800 (PST)
Received: by ewy7 with SMTP id 7so1163502ewy.28 for <tls@ietf.org>; Thu, 26 Nov 2009 11:53:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=qzCyfvQ9LfGDCTeSab0KuE9LRD138dV+g//noPojBcw=; b=p0/2cBM1K8bu+27/Eh1gvQ74gX/KzDJAsefGvwGv7DxxvGhLDAmJvnRVNxL9iMrMSq APvSQ8oUw2rcqft1PqIURJ63Br2yd98MzDZzpDznEuCDgtkIlsn95qh/LrKHUtM8fXWK SsqZH5pavzCewZdL4QJFL4qPrwvgtbJUiakag=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=bZ2D4DaCuyAzI5i/xFsCbYFpPMtWEAxbECGBsbV1GDK9hIiRy5xz1h6bvGgWNNvTm5 xV0N6g1TIAzyF357lCf2FNvRR+be8+wl9uVPd4x13GR5jWyXNxGcpg7jNG02fj1cXqHJ AA1VAN0OQh/XyjEuj9NOVhvnFf3X+invK00z0=
Received: by 10.213.45.144 with SMTP id e16mr116737ebf.99.1259265192191; Thu, 26 Nov 2009 11:53:12 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id 14sm511008ewy.7.2009.11.26.11.53.10 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 26 Nov 2009 11:53:11 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B0EDCAB.60908@jacaranda.org>
Date: Thu, 26 Nov 2009 19:53:15 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <4B0DBB97.5050500@pobox.com> <4B0DFB03.5020201@pobox.com> <4B0E1501.5080002@jacaranda.org> <4B0EADC6.4070306@extendedsubset.com>
In-Reply-To: <4B0EADC6.4070306@extendedsubset.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig41CC9B8C8B4B4847582C071F"
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 19:53:25 -0000

Marsh Ray wrote:
> David-Sarah Hopwood wrote:
>> Michael D'Errico wrote:
>>>> Eric Rescorla wrote:
>>>>
>>>>>>    3) Incorporate previous verify_data into Finished calc.
>>>>> I'm not happy with this, actually.
>>> Would this work:
>>>
>>>      Finished  =  verify_data  XOR  previous_verify_data
>>
>> No. The previous_verify_data has to be in the input to the PRF
>> that also depends on the master_secret. If you just XOR it to
>> the output, then the attacker doesn't need to know the master_secret
>> in order to change the unmodified Finished to the modified one.
> 
> If I understand it correctly, Mitm could decrypt the renegotiated
> Finished message record, modify it, and re-encrypt it.
> Effectively this means the authentication and integrity guarantees on
> protocol could be no stronger than the encryption. That could be a
> significant weakening of the protocol's security.

The Finished messages are both encrypted and MAC'd, so to be more precise,
it would be dependent on the non-malleability of this authenticated
encryption. There is some redundancy in the SSL/TLS handshake design here;
it would be secure even if the Finished messages had not been encrypted
and MAC'd, for example. But there is no good reason to eliminate any part
of that redundancy.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com