Re: [TLS] Doing without renegotiation

Martin Thomson <martin.thomson@gmail.com> Thu, 17 April 2014 16:56 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C33691A02B8 for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:56:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xoVy51DT3hZY for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:56:26 -0700 (PDT)
Received: from mail-wi0-x22e.google.com (mail-wi0-x22e.google.com [IPv6:2a00:1450:400c:c05::22e]) by ietfa.amsl.com (Postfix) with ESMTP id EFBAE1A0180 for <tls@ietf.org>; Thu, 17 Apr 2014 09:56:25 -0700 (PDT)
Received: by mail-wi0-f174.google.com with SMTP id d1so3216093wiv.13 for <tls@ietf.org>; Thu, 17 Apr 2014 09:56:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=qGqyIyrbcMHlv81GxsUOaGyadQvVUwZZsSrYOgW4rvs=; b=WEOitoBeRRkgp2t8orXYHYjG7/jeBrppXGYo/Dz0LXLIwNizId751XlMUNjBrKrxGo IhV1XVQMfgVFETkwCUdwpKlkO/nn3El5gfbRB4ThIgzaZjLU7KsGlABGeLm436Hfe/if plC1vunQFOO5gKdcQ2tyw01zUUO4UBZLjXVeX/CxpkOeuGFMHP/gZMfFf0AtkxnTy7yF gRYVZpBMcgA5Gbi6E8ob0UY9Xn7uYkYSi25mFUx0Lq+yDx26ZuUdd2rBA40HV0Xo/LAR ELPvXEfc0pz/kPO3t5/M8WkzgJlW82Jja0f7jnUQR13zgXJVfb4t/68nV4ElZC+G9C2Q MVYQ==
MIME-Version: 1.0
X-Received: by 10.180.106.198 with SMTP id gw6mr13157041wib.50.1397753781780; Thu, 17 Apr 2014 09:56:21 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Thu, 17 Apr 2014 09:56:21 -0700 (PDT)
In-Reply-To: <20140417035011.GA25499@localhost>
References: <20140417035011.GA25499@localhost>
Date: Thu, 17 Apr 2014 09:56:21 -0700
Message-ID: <CABkgnnW4=q5Tx04BMdiExvp8D5_YRXErCAHL=+WZw87BgffWew@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KBB8U62li_q9YCqOChwjYMxoxQs
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Doing without renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 16:56:31 -0000

On 16 April 2014 20:50, Nico Williams <nico@cryptonector.com> wrote:
>    There's no need to synchronize, but DTLS requires retransmission of
>    such messages else when dropped the recipient will not be able to
>    decrypt any subsequent messages.
>
>    For DTLS we'll need an ACK message (huh?!  DTLS doesn't have such a
>    thing?  nope.  Weid!)

DTLS can probably just rely on retransmission and evidence that the
new keying material is in use.  A sequence number reset should
alleviate most of the need for trial decryption.