Re: [TLS] CCS and key reset and renegotiation

Viktor Dukhovni <viktor1dane@dukhovni.org> Thu, 05 June 2014 17:43 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48E821A0123 for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 10:43:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xmh46GGUQJKy for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 10:43:19 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF6AE1A011F for <tls@ietf.org>; Thu, 5 Jun 2014 10:43:18 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 39FF52AAB4F; Thu, 5 Jun 2014 17:43:12 +0000 (UTC)
Date: Thu, 05 Jun 2014 17:43:12 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20140605174312.GL27883@mournblade.imrryr.org>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7130F434981@USMBX1.msg.corp.akamai.com> <CACsn0c=O5Xp82JqsxXsik+4NEG5h-0HSJ-NM1zhywJVg_oX1Dg@mail.gmail.com> <20140605164241.GJ27883@mournblade.imrryr.org> <3211431A-4A22-487F-B23B-1794BCFFB009@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <3211431A-4A22-487F-B23B-1794BCFFB009@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/XpnOPfYBNJOuDFDdgtj2--Z2mP0
Subject: Re: [TLS] CCS and key reset and renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jun 2014 17:43:20 -0000

On Thu, Jun 05, 2014 at 08:23:46PM +0300, Yoav Nir wrote:

> > I don't recall whether this idea got dropped, or whether
> > STOPTLS might yet happen in TLS 1.3.  Anyone care to bring me up
> > to speed?
> 
> Sure. 

Thanks.

> StopTLS would need some mechanism to prevent a Dispensa/Ray/Rex
> prefix injection attack.

Would it suffice to ban application-data messages after STOPTLS
before a new handshake completes, and to require a subsequent
handshake to be a resumption of the previous session (or a new
session handshake in cleartext, but channel-bound to the previous
session).

The purpose of STOPTLS would not be a downgrade to cleartext data
tranfer, but rather a transition from one key-set to another via
a cleartext handshake that can happen with minimal crypto-state
transfer (saved session object or some opaque shared secret
sufficient).

> It's not currently a part of any plan for any version of TLS.

If it does come back, I can put it to good use.

-- 
	Viktor.