Re: [TLS] Comments on draft-rescorla-tls-renegotiate

Bodo Moeller <bmoeller@acm.org> Sun, 15 November 2009 19:29 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 274083A67B4 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 11:29:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.974
X-Spam-Level:
X-Spam-Status: No, score=-99.974 tagged_above=-999 required=5 tests=[AWL=-0.325, BAYES_50=0.001, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JOKou0KTIv7u for <tls@core3.amsl.com>; Sun, 15 Nov 2009 11:29:05 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.187]) by core3.amsl.com (Postfix) with ESMTP id 1DD1A3A6896 for <tls@ietf.org>; Sun, 15 Nov 2009 11:29:05 -0800 (PST)
Received: from [192.168.1.3] (c-76-102-12-92.hsd1.ca.comcast.net [76.102.12.92]) by mrelayeu.kundenserver.de (node=mreu0) with ESMTP (Nemesis) id 0Mewwv-1NY9Nl0RC5-00OEiw; Sun, 15 Nov 2009 20:29:01 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Nicolas Williams <Nicolas.Williams@sun.com>
In-Reply-To: <20091114083136.GE1105@Sun.COM>
References: <73843DF9-EFCB-4B8D-913E-FE2235E5BDD3@rtfm.com> <20091113005419.GQ1105@Sun.COM> <4AFE1408.9040706@jacaranda.org> <20091114083136.GE1105@Sun.COM>
Message-Id: <BAF2DD66-C20D-41F3-AB5F-A28B23406857@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Sun, 15 Nov 2009 11:28:57 -0800
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX18ewZrieosyIfbhKm+q2FBilrAftpNS2yRor5z W16sOb8ygBFJpFSdwSGVEqKX7dsqn0PAPG+lIBXzJgpCKcTw0z GpMK9FiYgq16UNNuW/Y2w==
Cc: tls@ietf.org
Subject: Re: [TLS] Comments on draft-rescorla-tls-renegotiate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 19:29:06 -0000

On Nov 14, 2009, at 12:31 AM, Nicolas Williams wrote:
> On Sat, Nov 14, 2009 at 02:20:56AM +0000, David-Sarah Hopwood wrote:
>> Nicolas Williams wrote:
>>> Comments:
>>>
>>> 1) The rest of this comment can be ignored if the use of protocol
>>>   extensions in draft-rescorla-tls-renegotiate is deemed to not be a
>>>   problem.
>>>
>>>   [...]
>>
>> The problem is that this unnecessarily breaks cases in which the
>> possibility of attack couldn't have been prevented (because only
>> one of the client and server supports the extension), and in which
>> there may actually be no attack.
>
> That's a feature: for how do you know that "there may actually be no
> attack"??

In general, you don't -- but sometimes you don't care.

TLS is often used for opportunistic encryption (such as between SMTP  
servers that in many cases have no way to verify each other's  
certificate): If the client and server can encrypt, they'll do it to  
get protection at least against passive attackers; otherwise, they'll  
just fall back to unencrypted transmission.  It would be a shame to  
have protocol negotiation problems make them fall back to unencrypted  
mode, when the currently deployed protocols could give them the  
security they expect.

Bodo