Re: [TLS] draft-rescorla-tls-renegotiate and MITM resistance

Yoav Nir <ynir@checkpoint.com> Mon, 09 November 2009 15:01 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B86A28C13E for <tls@core3.amsl.com>; Mon, 9 Nov 2009 07:01:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wSHZDM0bM0zP for <tls@core3.amsl.com>; Mon, 9 Nov 2009 07:01:19 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 3AF9628C12A for <tls@ietf.org>; Mon, 9 Nov 2009 07:01:19 -0800 (PST)
X-CheckPoint: {4AF82BC9-6-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 3FFE229C009; Mon, 9 Nov 2009 17:01:44 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 14D8929C007; Mon, 9 Nov 2009 17:01:44 +0200 (IST)
X-CheckPoint: {4AF82BC9-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nA9F1hc6027588; Mon, 9 Nov 2009 17:01:43 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Mon, 9 Nov 2009 17:01:47 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Yair Elharrar <Yair.Elharrar@audiocodes.com>
Date: Mon, 09 Nov 2009 17:01:41 +0200
Thread-Topic: [TLS] draft-rescorla-tls-renegotiate and MITM resistance
Thread-Index: AcphTY4acpTcwpKuQQO+EDXtuSAIrw==
Message-ID: <513EC5BE-3BBB-487F-A2CD-6A3504E26E5A@checkpoint.com>
References: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E59A16@ACLMAIL01.corp.audiocodes.com> <195C3B4A-77FC-41AD-A0B7-6A3E076BE190@checkpoint.com> <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E59AC3@ACLMAIL01.corp.audiocodes.com>
In-Reply-To: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E59AC3@ACLMAIL01.corp.audiocodes.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/signed; micalg="sha1"; boundary="Apple-Mail-39-298827162"; protocol="application/pkcs7-signature"
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-rescorla-tls-renegotiate and MITM resistance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 15:01:20 -0000

Oh. OK. Thanks.

On Nov 9, 2009, at 4:44 PM, Yair Elharrar wrote:

>>> 3. The MITM stops passing data to the client, and sends a  
>>> ClientHello to the server.
>
> This ClientHello should be encrypted with the initial session's keys.
>