Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 03 December 2009 23:41 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B2FAE3A6840 for <tls@core3.amsl.com>; Thu, 3 Dec 2009 15:41:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[AWL=-0.500, BAYES_00=-2.599, J_BACKHAIR_46=1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EA8QntE4i6xW for <tls@core3.amsl.com>; Thu, 3 Dec 2009 15:41:50 -0800 (PST)
Received: from mail-ew0-f216.google.com (mail-ew0-f216.google.com [209.85.219.216]) by core3.amsl.com (Postfix) with ESMTP id AD76C3A6816 for <tls@ietf.org>; Thu, 3 Dec 2009 15:41:49 -0800 (PST)
Received: by ewy8 with SMTP id 8so2219997ewy.15 for <tls@ietf.org>; Thu, 03 Dec 2009 15:41:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=F3No5+wpa2Nr6z5W5/ICkB5dYfl8kVWctQRffYQ6pDI=; b=BODdRtzs5hWlPjRngHRYqgxXOksJm1PH9f8iQtehQjRgQW9a832ITXUWoiPh+QQ7E9 yroCx2sKRV37wbLSCckuW71zbdBzc798NZis1mZ21B09N9jAq8jzEWAz++k/8etEL/uG 8xt9+r9l/60lNrgBr9Kqx92tMwMNS6Fkif76Q=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=MIOgxRi6Tnz+vICX6g42AUl44zS/Mbe1QGWoTdIlB9X+t7I0yEdMc+p+kGemYmKVcC BoFVUhwLyYMOcyAXDbMWYTzFfrisWLLcjYA/ss3+hkvaKX2cnc442A2RxHCU/9uXm8RW scV005VYTuH6r6nIzMW9erlRYFutzIllafCaI=
Received: by 10.213.100.13 with SMTP id w13mr2442402ebn.15.1259883698254; Thu, 03 Dec 2009 15:41:38 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id 15sm1601774ewy.0.2009.12.03.15.41.36 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 03 Dec 2009 15:41:37 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B184CAE.3020402@jacaranda.org>
Date: Thu, 03 Dec 2009 23:41:34 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de> <4B14098A.9090801@extendedsubset.com> <20091130182931.39B596C3EB8@kilo.networkresonance.com> <6b9359640911301031o435c8ae9w93ffffb8ac04353a@mail.gmail.com> <EB755B5E6F52BE459F045532CFD8D32A161440BF50@DF-POINTER-MSG.exchange.corp.microsoft.com>
In-Reply-To: <EB755B5E6F52BE459F045532CFD8D32A161440BF50@DF-POINTER-MSG.exchange.corp.microsoft.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigB9114E346039C44DE37CD6CB"
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2009 23:41:50 -0000

Tolga Acar wrote:
> I looked at DTLS and it doesn't seem like it is vulnerable as TLS is.
> The "uint16 epoch" and "uint48 sequence_number" in the record header are
> input to the MAC and are validated per RFC4347 Section 4.1.2.1. It seems
> to me that a MiTM would not have a  matching epoch+sequence number, the
> MiTM can't change them (ok, may change, but MAC would not validate), and
> it takes 2^48 for them to roll over. So, short of 2^48 bit rollover (and,
> don't forget the message sequence number <uint16> inside the record), I
> don't see how MiTM would work in DTLS.

RFC 4347 section 4.1:

# As with TLS, the sequence number is set to zero after each
# ChangeCipherSpec message is sent.

So there are two ways to apply the attack to DTLS: either using the
third attack scenario described in
<http://tools.ietf.org/id/draft-mrex-tls-secure-renegotiation-03.txt>:

# 3. Two independent TLS sessions Client<->MitM and MitM<->Server
#    are spliced into one single TLS session Client<->Server through
#    TLS renegotiation where the MitM proxies all communication

or by a rollover of the epoch, which is only 16 bits. The latter is
straightforward if the target implementation does not detect rollovers.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com