Re: [TLS] simplistic renego protection

Marsh Ray <marsh@extendedsubset.com> Sat, 21 November 2009 23:05 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7835A3A69C8 for <tls@core3.amsl.com>; Sat, 21 Nov 2009 15:05:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.388
X-Spam-Level:
X-Spam-Status: No, score=-2.388 tagged_above=-999 required=5 tests=[AWL=0.211, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TIqnsmFBSy6A for <tls@core3.amsl.com>; Sat, 21 Nov 2009 15:05:01 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id A73583A692C for <tls@ietf.org>; Sat, 21 Nov 2009 15:05:01 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NBz0k-000KYj-4k; Sat, 21 Nov 2009 23:04:58 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id BA4D8667C; Sat, 21 Nov 2009 23:04:56 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/lHjFtb4ijwZEv75onTzyZSIKMMdc6b/A=
Message-ID: <4B087216.3010803@extendedsubset.com>
Date: Sat, 21 Nov 2009 17:04:54 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Ben Laurie <benl@google.com>
References: <C72BFA89.67A2%stefan@aaa-sec.com> <4B06E2D7.2040302@jacaranda.org> <1b587cab0911211147jf3f57b3y8528717b152cd8c2@mail.gmail.com>
In-Reply-To: <1b587cab0911211147jf3f57b3y8528717b152cd8c2@mail.gmail.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Nov 2009 23:05:02 -0000

Ben Laurie wrote:
> 
> On Fri, Nov 20, 2009 at 10:41 AM, David-Sarah Hopwood
> <david-sarah@jacaranda.org <mailto:david-sarah@jacaranda.org>> wrote:
> 
>     I'm skeptical. How can "proper channel binding" be done correctly in a
>     layer above TLS, if the TLS library merges renegotiated sessions?
>     Since the session merging will result in the client and server's state
>     at the higher layer(s) being out of sync, nothing can be assumed about
>     the correct functioning of those layers.
> 
> 
> The depends on those layers. If, for example, clients and servers simply
> numbered their requests/responses, they would be immune to the attack.

MitM may be able to prep the client to match the sequence number of the
server at the point of splicing.

- Marsh