Re: [TLS] CCS and key reset and renegotiation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 06 June 2014 01:42 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 126E41A037C for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 18:42:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D38RplG1aVBQ for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 18:42:16 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CA751A0383 for <tls@ietf.org>; Thu, 5 Jun 2014 18:42:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1402018929; x=1433554929; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=CjRXwURGJXlo3kEwrj023z6TuGf6qCBicrnjfW2FUi0=; b=mpsRvCHi66uzGA1rEgGjbdeuQWo6n971nW3eZA8UaDSPn6AZmIE6TNYA o5bA2Lecj/gRTMbGfAXiB7mLhevyQgWGSh2U3gAJ8zG1an5UYfP6KJK4G +Vwjtu/2pxyDfDv0Pwy8EuINdZLSoEaK6en4Txvv+9mx/FfXROxco2DAR g=;
X-IronPort-AV: E=Sophos;i="4.98,985,1392116400"; d="scan'208";a="256866508"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 06 Jun 2014 13:41:54 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Fri, 6 Jun 2014 13:41:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] CCS and key reset and renegotiation
Thread-Index: Ac+BKH58FWpJjkJqS7qDQbPV52MNUA==
Date: Fri, 06 Jun 2014 01:41:53 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DEC3033@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/RV9iCz7HPEbCApKycWyOtHJhyo8
Subject: Re: [TLS] CCS and key reset and renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Jun 2014 01:42:20 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>The spec needs a state machine.

No, it's this that created the problem in the first place.  SSL/TLS (and SSH,
and others) are best described using a ladder diagram (and in fact that's how
pretty much every diagram of the protocols that I've ever seen does them).
The fact that the spec dresses it up like a state machine means that anyone
who actually tries to implement it that way ends up vulnerable to mistakes
like the current OpenSSL one.  So the spec needs to take a protocol that
exists as a ladder diagram and describe it as such, not pretend that it's
meant to be a state machine.

Peter.