Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Mon, 30 November 2009 19:39 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 113CE3A6833 for <tls@core3.amsl.com>; Mon, 30 Nov 2009 11:39:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.3
X-Spam-Level:
X-Spam-Status: No, score=-2.3 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ExKFsOAtoZWk for <tls@core3.amsl.com>; Mon, 30 Nov 2009 11:39:11 -0800 (PST)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by core3.amsl.com (Postfix) with ESMTP id DB3D53A68C9 for <tls@ietf.org>; Mon, 30 Nov 2009 11:39:10 -0800 (PST)
Received: from [IPv6:2002:508f:ce17::224:36ff:feef:67d1] (unknown [IPv6:2002:508f:ce17:0:224:36ff:feef:67d1]) by mail-n.franken.de (Postfix) with ESMTP id 27AB11C0B404B; Mon, 30 Nov 2009 20:39:02 +0100 (CET)
Mime-Version: 1.0 (Apple Message framework v1077)
Content-Type: text/plain; charset="iso-8859-1"
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <6b9359640911301031o435c8ae9w93ffffb8ac04353a@mail.gmail.com>
Date: Mon, 30 Nov 2009 20:39:01 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <B69F9269-4758-47EA-9904-5646BAC30A85@lurchi.franken.de>
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de> <4B14098A.9090801@extendedsubset.com> <20091130182931.39B596C3EB8@kilo.networkresonance.com> <6b9359640911301031o435c8ae9w93ffffb8ac04353a@mail.gmail.com>
To: Kyle Hamilton <aerowolf@gmail.com>
X-Mailer: Apple Mail (2.1077)
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 19:39:12 -0000

On Nov 30, 2009, at 7:31 PM, Kyle Hamilton wrote:

> I would support randomizing the epoch counter in DTLS, giving a 1:2^16
> chance of getting it right in a single attempt.  (This follows my
> observation that the hash saved from the last Finished message is
> essentially the same as a named epoch.)
Who chooses the epoch randomly, how does the peer know this value?

Best regards
Michael
> 
> -Kyle H
> 
> On Mon, Nov 30, 2009 at 10:29 AM, Eric Rescorla
> <ekr@networkresonance.com> wrote:
>> At Mon, 30 Nov 2009 12:06:02 -0600,
>> Marsh Ray wrote:
>>> 
>>> Michael Tüxen wrote:
>>>> 
>>>> If I'm not wrong, then the attack which works against TLS does not
>>>> work against DTLS, since DTLS has an epoch counter.
>>>> 
>>>> If a client tries to establish a DTLS connection and a MITM intercepts
>>>> it, establishes itself a DTLS connection, the epoch is 1. There will be
>>>> a final mismatch in the epoch and the packets will be discarded. When
>>>> using the RI extension one could enforce the sending of the alert message.
>>>> But the original attack is not possible, I think.
>>>> 
>>>> Is my analysis correct or am I overlooking something?
>>> 
>>> Can MitM do the same number of renegotitations as he does with the
>>> server before splicing him?
>> 
>> Nagendray and I had this conversation last week. While I haven't done
>> a complete analysis, my intuition is that DTLS is more resistant (for
>> the reason you indicate) but not 100% resistant.  Another concern
>> would be epoch rollover: what if you do 65536 (65535?--too lazy to
>> calculate) handshakes with the server and force the epoch back to 0?
>> 
>> So, probably better to use RI with DTLS as well.
>> 
>> -Ekr
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls