Re: [TLS] simplistic renego protection

Michael D'Errico <mike-list@pobox.com> Mon, 16 November 2009 17:55 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 780DF3A6AF1 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 09:55:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.32
X-Spam-Level:
X-Spam-Status: No, score=-2.32 tagged_above=-999 required=5 tests=[AWL=0.279, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fyXADAV6rncn for <tls@core3.amsl.com>; Mon, 16 Nov 2009 09:55:14 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 879DF3A697A for <tls@ietf.org>; Mon, 16 Nov 2009 09:55:14 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 556749FE9A for <tls@ietf.org>; Mon, 16 Nov 2009 12:55:13 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=cDPN+pNxNO1Q Atah+J45PwzHkN0=; b=K3lY2tJYMFAW1YQ63Nf/+N2b1hJeTJgB4h+eIw7lAKVs nF3PEXVIOgRpKxvKEE9iDZbFww4mt25+2vRrGcOfUhMTKcxc3KIbMJUFcCGPWJEd 4eLU40R5kExWdloIgez3Z+2TtlTbpYp3jpk7P/iqToz8za/AhybvTtcH93FamRg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=K6Dqd/ 1NXzlSUuBM8lGmDFS0Vo+jKQVSFmiTvLWJ8x8yIK9sdqpa0lFNs1uwF+0s72wgd4 qgA9awutc89lqgcnU4YIQTwEWpoN7/aXIXThgpSO97FxssFZ/CXtPy7nky2xOq6r cAK4yqUSQnfaDvjXjsRN18fTfwKvhI1vopn/A=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 525159FE99 for <tls@ietf.org>; Mon, 16 Nov 2009 12:55:13 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 011B79FE98 for <tls@ietf.org>; Mon, 16 Nov 2009 12:55:12 -0500 (EST)
Message-ID: <4B01923F.9020806@pobox.com>
Date: Mon, 16 Nov 2009 09:56:15 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911161029.nAGAT8uN019401@fs4113.wdf.sap.corp>
In-Reply-To: <200911161029.nAGAT8uN019401@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 309BB89E-D2D9-11DE-91C3-EF34BBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 17:55:15 -0000

>> And again the client's INITIAL handshake is the one that the
>> server sees as a renegotiation in Marsh's attack, so the fact
>> that the client won't REnegotiate (2) is unhelpful; the attack
>> has already completed.
> 
> Bugs of the server must be fixed at the server.  You can not expect
> from end users that they will have every piece of TLS client software
> that they might be using reviewed before the dare touching it.

I don't know where you got the idea I was talking about buggy servers.

The attack requires that there be a man-in-the-middle between the
client and server.  The MITM handshakes once with the server.  The
client then handshakes with the server via the MITM, so:

   - the client sees the handshake as its initial handshake
   - the server sees the handshake as a renegotiation

This is the point: the client is attacked on its *initial* handshake.

Therefore the client needs to be protected on its *initial* handshake.

It doesn't matter what happens after that.  If the client has completed
its initial handshake and there was no MITM, it is impossible for a MITM
to insert itself in the next handshake (i.e. a renegotiation).  So from
the client's point of view the only handshake it needs to be concerned
with (in terms of security not mechanics) is the initial one.

Mike