Re: [TLS] Abbreviated Handshake != Renegotiated Handshake

David-Sarah Hopwood <david-sarah@jacaranda.org> Sun, 20 December 2009 00:29 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0D2CC3A696B for <tls@core3.amsl.com>; Sat, 19 Dec 2009 16:29:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.584
X-Spam-Level:
X-Spam-Status: No, score=-2.584 tagged_above=-999 required=5 tests=[AWL=0.015, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uc8DT43-m6C3 for <tls@core3.amsl.com>; Sat, 19 Dec 2009 16:29:39 -0800 (PST)
Received: from mail-ew0-f209.google.com (mail-ew0-f209.google.com [209.85.219.209]) by core3.amsl.com (Postfix) with ESMTP id 062D83A683B for <tls@ietf.org>; Sat, 19 Dec 2009 16:29:38 -0800 (PST)
Received: by ewy1 with SMTP id 1so4978315ewy.28 for <tls@ietf.org>; Sat, 19 Dec 2009 16:29:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=xfe8Jo2nqmw47u8Cb7OvxsccTVaUUtL5k7Pa6ZdygRI=; b=Qqr4XTSQ31DNntZG4kNY3H9VoCaDzhubof61TpY76FVuJIOTVSlmYSD6OjUycxmqtV anFa2s9PZd8RgsrHv0lk+FXwQYiOzlwt7mj819wY7ut30Yf3HEYGgrLjvx2dvKJOhgxa cwhx7sgqzXnjDD8xo5a9DRAZm9Xm7fgLXUaIg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=IBqrkX8SY6zimZpr5vIYNzm/LILNfDbVYwygH/WTX58yVLP8nWmvLxRN1zdvQY4Wns wwtYnu0haekAkCDZGQDAMKyNCoYfjQXY4/NywADBZhHwFCOMbdpiRmE38F6+rj7AWmpn eyC6ZRkI7zTqwwBK807jrij+jxP67fPd3VeRg=
Received: by 10.213.100.168 with SMTP id y40mr7813900ebn.28.1261268958698; Sat, 19 Dec 2009 16:29:18 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 28sm7944320eyg.4.2009.12.19.16.29.17 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 19 Dec 2009 16:29:17 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B2D6FDB.9070504@jacaranda.org>
Date: Sun, 20 Dec 2009 00:29:15 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <3561bdcc0912190913t7bf4ea3fkc3ec29117b268b96@mail.gmail.com>
In-Reply-To: <3561bdcc0912190913t7bf4ea3fkc3ec29117b268b96@mail.gmail.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigA9B0F6407D28F2601F7C8B1A"
Subject: Re: [TLS] Abbreviated Handshake != Renegotiated Handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Dec 2009 00:29:40 -0000

Ravi Ganesan wrote:
> David-Sarah Hopwood wrote:
>> Ravi Ganesan wrote:
>>
>>> I know everyone on this thread knows otherwise, but the way the terms get
>>> used, can easily result in confusion between "full handshake",
>> "abbreviated
>>> handshake" and "renegotiated full handshake".  The attack only applies of
>>> course to last category, and NOT to the abbreviated handshake.
>> Well, it also applies to a renegotiated abbreviated handshake (where a
>> renegotiating handshake resumes an existing session). The spec should
>> probably point out that this case is possible, and that exactly the same
>> attacks and defences apply.
>
> This may be  my ignorance, but I assumed the purpose of renegotiation was a
> fresh exchange of authentication and/or keying material. The renego for
> instance can (infamously) require client-auth while the original did not. Or
> switch ciphersuites.
> 
> The abbreviated handshake cannot achieve any of this.

Yes it can; a renegotiation with an abbreviated handshake using the
same session ID as the previous handshake, has the effect of refreshing
keys.

> But regardless even if there is something in existence called a
> "renegotiated abbreviated handshake", I think the distinction between
> 'abbreviated handshakes without renegoitation' which are very very widely
> used should not be confused with 'renegotiated handshakes of any kind'.
> 
> It would be very helpful if the draft made this point.

As long as it does so in a way that doesn't add further confusion, yes.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com