Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Yair Elharrar <Yair.Elharrar@audiocodes.com> Wed, 11 November 2009 19:42 UTC

Return-Path: <Yair.Elharrar@audiocodes.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC4D33A6830 for <tls@core3.amsl.com>; Wed, 11 Nov 2009 11:42:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.274
X-Spam-Level:
X-Spam-Status: No, score=-2.274 tagged_above=-999 required=5 tests=[AWL=0.325, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yqN53V6+TF01 for <tls@core3.amsl.com>; Wed, 11 Nov 2009 11:42:11 -0800 (PST)
Received: from incoming.audiocodes.com (mail1.audiocodes.com [195.189.193.19]) by core3.amsl.com (Postfix) with ESMTP id C12473A6869 for <tls@ietf.org>; Wed, 11 Nov 2009 11:42:09 -0800 (PST)
Received: from unknown (HELO Mail1.AudioCodes.com) ([10.1.1.65]) by incoming.audiocodes.com with ESMTP; 11 Nov 2009 21:19:18 +0200
Received: from aclmail01.corp.audiocodes.com ([fe80::d9:1fca:eaba:8828]) by aclcas02.corp.audiocodes.com ([::1]) with mapi; Wed, 11 Nov 2009 21:43:10 +0200
From: Yair Elharrar <Yair.Elharrar@audiocodes.com>
To: "mrex@sap.com" <mrex@sap.com>
Date: Wed, 11 Nov 2009 21:43:09 +0200
Thread-Topic: [TLS] TLSrenego - possibilities, suggestion for SSLv3
Thread-Index: AcpjA6RSy+d+mlNxRZa20vcq5ADrJQAAihJI
Message-ID: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E601BC@ACLMAIL01.corp.audiocodes.com>
References: <4AFA36A8.9010805@extendedsubset.com> from "Marsh Ray" at Nov 10, 9 09:59:36 pm, <200911111916.nABJGtVm015003@fs4113.wdf.sap.corp>
In-Reply-To: <200911111916.nABJGtVm015003@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2009 19:42:12 -0000

Martin Rex wrote:

> So the smallest possible change to a server that could be used
> to signal to ANY client that it believes to be doing an initial
> handshake might be to set the most significant octet of the
> gmt_unix_time to zero in order for a server to signal in an
> extremely backward compatible fashion to the client that it
> is performing an initial TLS handshake on a connection.

It would probably be better if the entire 32-bit gmt_unix_time was set to one of two predefined magic values: one indicating an initial connection ('INIT'), the other indicating a renegotiation ('RNEG').
A client receiving 'RNEG' on an initial handshake would know the session is under attack.
A client receiving 'INIT' on an initial handshake would know the session is safe.
Any other value would indicate the server is running an insecure implementation.


--

This email and any files transmitted with it are confidential material. They are intended solely for the use of the designated individual or entity to whom they are addressed. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, use, distribution or copying of this communication is strictly prohibited and may be unlawful.

If you have received this email in error please immediately notify the sender and delete or destroy any copy of this message