[TLS] DTLS cookie and session resumption.

Fabrice Gautier <fabrice.gautier@gmail.com> Fri, 20 December 2013 18:25 UTC

Return-Path: <fabrice.gautier@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D84671AE0F2 for <tls@ietfa.amsl.com>; Fri, 20 Dec 2013 10:25:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O5rX8mcsag0o for <tls@ietfa.amsl.com>; Fri, 20 Dec 2013 10:25:40 -0800 (PST)
Received: from mail-wg0-x232.google.com (mail-wg0-x232.google.com [IPv6:2a00:1450:400c:c00::232]) by ietfa.amsl.com (Postfix) with ESMTP id 67C8E1AE0F1 for <tls@ietf.org>; Fri, 20 Dec 2013 10:25:40 -0800 (PST)
Received: by mail-wg0-f50.google.com with SMTP id a1so2831353wgh.29 for <tls@ietf.org>; Fri, 20 Dec 2013 10:25:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to:content-type; bh=yoGbRWpbsX+vDWUlWP+x+8dvYtJzxbQAPiCeDplZyoU=; b=y52Gr80bEsAW4zXihuX8UpSGaxjLGs/kEgg4x3PhFyUOBzv2kJF8uSBqGE0fw9Cr3L W2VJz9aa1O5z5QmxHLLis8FOfu3LnxT3IIK/lib6AP9I/6N8yCNEOT69In6jCTQCCmXu a7HBJ55UHbdLd+6RuEQ45t352ldRc35TvBnYzsdYvKoyy+DFSOgwdbjrd9DMB9Sx6Qah ADtwUbbxX2qA9MK7AR7tBCtlX8KWdZz4zuflLhCrVq7vyeLBq0d83yW9rsiokesTIGZ/ Cps7pfnbEoqV4fVIyXl/18O4RTnAlleUsHk39jb4nOhnoUxplWO5nCoJm4oCzbee9wMT jAjw==
X-Received: by 10.180.228.132 with SMTP id si4mr9061510wic.2.1387563937426; Fri, 20 Dec 2013 10:25:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.84.202 with HTTP; Fri, 20 Dec 2013 10:25:16 -0800 (PST)
From: Fabrice Gautier <fabrice.gautier@gmail.com>
Date: Fri, 20 Dec 2013 10:25:16 -0800
Message-ID: <CANOyrg-_3+GJweziipG4pSWWW95Rs0DU8u_ff7=wChgOx5_BEA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] DTLS cookie and session resumption.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Dec 2013 18:25:42 -0000

Hi,

Is it safe for a DTLS server not to perform a cookie verification and
send a ClientHelloVerifyRequest message if the ClientHello sessionID
point to a session that can be resumed successfully ?

I'm assuming it's not in general. For example, an attacker could first
perform a full connection, then DDOS the server with resumption
attempts.


-- Fabrice