Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

Marsh Ray <marsh@extendedsubset.com> Mon, 30 November 2009 18:06 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4947828C161 for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:06:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.329
X-Spam-Level:
X-Spam-Status: No, score=-2.329 tagged_above=-999 required=5 tests=[AWL=-0.030, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LrWqle1V6vcD for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:06:22 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 8AD583A6916 for <tls@ietf.org>; Mon, 30 Nov 2009 10:06:22 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NFAdb-000C7l-6H; Mon, 30 Nov 2009 18:06:15 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id EFC7C603C; Mon, 30 Nov 2009 18:06:13 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18ufCS0dBTSVg2jhnvSJEXOn+v8hFZPHTg=
Message-ID: <4B14098A.9090801@extendedsubset.com>
Date: Mon, 30 Nov 2009 12:06:02 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de>
In-Reply-To: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 18:06:23 -0000

Michael Tüxen wrote:
> 
> If I'm not wrong, then the attack which works against TLS does not
> work against DTLS, since DTLS has an epoch counter.
> 
> If a client tries to establish a DTLS connection and a MITM intercepts
> it, establishes itself a DTLS connection, the epoch is 1. There will be
> a final mismatch in the epoch and the packets will be discarded. When
> using the RI extension one could enforce the sending of the alert message.
> But the original attack is not possible, I think.
> 
> Is my analysis correct or am I overlooking something?

Can MitM do the same number of renegotitations as he does with the
server before splicing him?

- Marsh