Re: [TLS] What would make TLS cryptographically better for TLS 1.3

Watson Ladd <watsonbladd@gmail.com> Sun, 03 November 2013 23:28 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4703811E8250 for <tls@ietfa.amsl.com>; Sun, 3 Nov 2013 15:28:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.554
X-Spam-Level:
X-Spam-Status: No, score=-2.554 tagged_above=-999 required=5 tests=[AWL=0.046, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KioMvLhi+2Pf for <tls@ietfa.amsl.com>; Sun, 3 Nov 2013 15:28:18 -0800 (PST)
Received: from mail-wg0-x22d.google.com (mail-wg0-x22d.google.com [IPv6:2a00:1450:400c:c00::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 7507911E824E for <tls@ietf.org>; Sun, 3 Nov 2013 15:28:15 -0800 (PST)
Received: by mail-wg0-f45.google.com with SMTP id z12so1472910wgg.12 for <tls@ietf.org>; Sun, 03 Nov 2013 15:28:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=cIFDsPQFNtY3vj5/IQjDfntmGCXCRSxeW/HsOoLq0n4=; b=QZW9RXGwxECaAA6CFPASzMqBSY01WI8cxt/zOjno2JT24Nre5gLvOgltZB2Zb4yCZV qSB2oj3dkVtMVX2RrgEB9OqWOWhhnvq6anUG602jKtblnf9zgvsqCDVAaXC5HPfYx9vQ vl1c/8mpqcGD8ZwTdazw00bykUP98IbiVZXqnjwcZw7+Y7UemtOzVzP2FJppbn+gITNg 7gYNU55aFkdSWyVTMwD26gmchKUlRBgMGSQ1Q2ORnfklR31eAaVYNynBB4SAuJssheL9 ysXQm6bi4ot3zMZtNp0KC2zGWfU7y4SmjFZXPYf0sJvgTeUrmb6LaZ0yToCCYVMvc9dC LZIw==
MIME-Version: 1.0
X-Received: by 10.180.12.111 with SMTP id x15mr2380064wib.0.1383521294530; Sun, 03 Nov 2013 15:28:14 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sun, 3 Nov 2013 15:28:14 -0800 (PST)
In-Reply-To: <CA+BZK2omT6pB05gM-dYvM__pJpqmMQBCVpLyFpVV7heLfnD18w@mail.gmail.com>
References: <CACsn0cnS7LWo+AN1maw-KYGhWXY1BLNPNOjiL-Y3UU3zG-Je_Q@mail.gmail.com> <20131031230955.GB32733@gmail.com> <5273FC73.8010303@gnutls.org> <CA+BZK2pZ=AFs5qw8dTbiV+s0KdSeFJH1-Z+UbaJZnQwHNgdXuA@mail.gmail.com> <4A91BFED-6C57-47AC-8815-ACAC50E23491@checkpoint.com> <CA+BZK2omT6pB05gM-dYvM__pJpqmMQBCVpLyFpVV7heLfnD18w@mail.gmail.com>
Date: Sun, 03 Nov 2013 15:28:14 -0800
Message-ID: <CACsn0c=-3gP_ofXGz38o2yx2181WqUa5E1wVSJcr+x-wirQRwg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Ralf Skyper Kaiser <skyper@thc.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What would make TLS cryptographically better for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Nov 2013 23:28:19 -0000

On Sun, Nov 3, 2013 at 3:23 PM, Ralf Skyper Kaiser <skyper@thc.org> wrote:
> Hi Yoav,
>
> i agree with the UI issue. That's the only use that I can see where
> renegotiation is useful.
>
> I would guess here that 99% of all TLS users (if not 99.99%) do not need
> this feature.
>
> The 99.99% of all users would have to carry the risk of complexity to
> satisfy the need of the 0.01% of users.
>
> There are hopefully other ways to satisfy the need of the 0.01% without the
> 99.99% of us having to take an extra risk (complexity). (Anyone? Ideas are
> welcome...).
Kick it into the application layer.
>
> (ps when i'm speaking about complexity i do not mean the working hours it
> would take to write the code [earlier replies by somebody indicated this]
> but rather the security complexity [making mistakes and auditing a
> process/procedures/... that is rarely used]).
>
> regards,
>
> ralf
>
>
>
>
> On Sun, Nov 3, 2013 at 7:18 PM, Yoav Nir <ynir@checkpoint.com> wrote:
>>
>>
>> On Nov 3, 2013, at 9:03 AM, Ralf Skyper Kaiser <skyper@thc.org> wrote:
>>
>> > Hi,
>> >
>> > avoid renegotiation. It serves no purpose and only adds complexity. It
>> > is so much more secure to kill and re-establish the TLS if the counters run
>> > out instead of renegotiating.
>> >
>>
>> Hi, Ralf
>>
>> The one use of renegotiation that I'm aware of, is for overcoming a UI
>> issue in browsers. If you do a TLS handshake with mutual authentication (so
>> the server sends a CertReq), the browser pops up a dialog box with all the
>> certificates you might have. Website designers with to avoid that,
>> especially on the welcome screen, so the web server does not send a CertReq.
>> Instead, they present a welcome screen with a button or link that says
>> "Login with certificates" Clicking that performs a regular SSL handshake (or
>> does nothing at all if the connection is already established), but when the
>> request comes in ("GET /login_with_certs HTTP/1.1"), the web server sends a
>> HELLO_REQUEST, and in the resulting handshake it sends the CertReq, so the
>> pop-up appears when the user *is* expecting it.
>>
>> I totally agree that renegotiation for rekeying is useless for people who
>> are not doing DES-CBC and 3DES-CBC. It's even superfluous for them in most
>> cases (you're pretty save doing 500,000,000 blocks, and that's 4 GB in 3DES.
>> How many sites do you browse with 4 GB?  Maybe downloading stuff…)
>>
>> But before we can drop renegotiation from the standards, or recommend that
>> implementors don't implement it, we need an alternate mechanism to upgrade
>> from server-authenticated to mutually-authenticated within the same session.
>> That is a real market need. How about allowing a CertReq sent from the
>> server to the client in the middle of a connection, followed by the client
>> sending a Certificate and Certificate Verify. For simplicity, we could
>> always do that after the Finished, so that it's always Server-authenticated
>> session when the Finished is sent.
>>
>> Yoav
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin