Re: [TLS] CCS and key reset and renegotiation

Watson Ladd <watsonbladd@gmail.com> Thu, 05 June 2014 16:02 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFCAF1A0253 for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 09:02:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXzRrrHtBfGb for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 09:02:39 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6371D1A0268 for <tls@ietf.org>; Thu, 5 Jun 2014 09:01:48 -0700 (PDT)
Received: by mail-yh0-f41.google.com with SMTP id f73so1020966yha.0 for <tls@ietf.org>; Thu, 05 Jun 2014 09:01:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=86BQwsyP0wL7yPaEs7Q2OZgbtlcHC0kGRpHHKvGe8R4=; b=AZX6x4pe5btvAs4U9+J/CMFRKq/aMdcp8D+hgi1xPn/G6subS6ks19JpfqSQ/FAz1Y FQN7LC4Em73jAsIsOoN8+nvZegsEoXfo5lPLx4hmwC9YJDcNY8XwzaZ8FGGAx2wFbKun GXq8GE+UzD75qo4EgMwmd4CFrBoAMan4f1vvFK8hW9/O4wH8iCNHZTZnxvinENaJcTLt DK6cC3T0tRHSwIUI28dwtzpSSssbxCSBxICnP+JMTW6jwym1UkosBPfD6LUtOxM3gRMH iXZcAaNsddtOrVAYwA6Dva8onJh74hYbIvn3LEjCM1ugq/Iq6BrDOjAKpaLAekTq+c9t 4CGw==
MIME-Version: 1.0
X-Received: by 10.236.1.229 with SMTP id 65mr51800474yhd.107.1401984101616; Thu, 05 Jun 2014 09:01:41 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Thu, 5 Jun 2014 09:01:41 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Thu, 5 Jun 2014 09:01:41 -0700 (PDT)
In-Reply-To: <CABkgnnUD0vnt+pNgwMh4Hcq+DroncdDE87cJ7de+wsUB67=JKQ@mail.gmail.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7130F434981@USMBX1.msg.corp.akamai.com> <CACsn0c=O5Xp82JqsxXsik+4NEG5h-0HSJ-NM1zhywJVg_oX1Dg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7130F4349C2@USMBX1.msg.corp.akamai.com> <CABkgnnUD0vnt+pNgwMh4Hcq+DroncdDE87cJ7de+wsUB67=JKQ@mail.gmail.com>
Date: Thu, 05 Jun 2014 09:01:41 -0700
Message-ID: <CACsn0ckoPVN3pu5jfQkKGuvvjrcDZy=O7L8GZ1ghvu6t9yeYUQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="089e01183b4c5b92a504fb18dc22"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/J__okSGtFm7IBEo8OxMmZ9cGPM4
Cc: tls@ietf.org
Subject: Re: [TLS] CCS and key reset and renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jun 2014 16:02:50 -0000

On Jun 5, 2014 8:53 AM, "Martin Thomson" <martin.thomson@gmail.com> wrote:
>
> On 5 June 2014 08:41, Salz, Rich <rsalz@akamai.com> wrote:
> >> I don't see why the incompetence of implementors should govern our
> >> decisions. If something cannot be implemented correctly it must be
removed,
> >> but why is rekeying such a thing?
> >
> > Because the line between “often get it wrong” and “cannot be
implemented” is
> > often a very thin one and it’s better to be cautious and safe, then
> > pedantically correct and usually broken.
>
>
> I tend to agree with Watson here.  This is a problem that happens
> during the initial handshake only.  Maybe we can design the handshake
> to ensure that CCS cannot be abused for TLS 1.3.  But I don't see how
> this vulnerability extends to subsequent handshakes or rekeying
> exchanges.

We did design that part of the handshake correctly provided you read the
example handshake as dictating the possible flows: that's why only OpenSSL
is vulnerable.

The spec needs a state machine.