Re: [TLS] simplistic renego protection

Yair Elharrar <Yair.Elharrar@audiocodes.com> Tue, 17 November 2009 17:30 UTC

Return-Path: <Yair.Elharrar@audiocodes.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 96C3E3A698C for <tls@core3.amsl.com>; Tue, 17 Nov 2009 09:30:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.609
X-Spam-Level:
X-Spam-Status: No, score=0.609 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599, RCVD_ILLEGAL_IP=1.908]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZGrZQu94SXMt for <tls@core3.amsl.com>; Tue, 17 Nov 2009 09:30:53 -0800 (PST)
Received: from incoming.audiocodes.com (mail1.audiocodes.com [195.189.193.19]) by core3.amsl.com (Postfix) with ESMTP id 66A853A6ACD for <tls@ietf.org>; Tue, 17 Nov 2009 09:30:51 -0800 (PST)
Received: from unknown (HELO Mail1.AudioCodes.com) ([10.1.0.13]) by incoming.audiocodes.com with ESMTP; 17 Nov 2009 19:07:16 +0200
Received: from aclmail01.corp.audiocodes.com ([fe80:0000:0000:0000:00d9:1fca:234.186.136.40]) by aclcas.corp.audiocodes.com ([10.1.0.13]) with mapi; Tue, 17 Nov 2009 19:31:28 +0200
From: Yair Elharrar <Yair.Elharrar@audiocodes.com>
To: Michael D'Errico <mike-list@pobox.com>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 17 Nov 2009 19:28:11 +0200
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: Acpnqappw+AUJDBoQMm8ql+TaiGn1AAAav4d
Message-ID: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E601C6@ACLMAIL01.corp.audiocodes.com>
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B02A084.9030903@cs.tcd.ie> <4B02CE81.1000607@pobox.com> <B197003731D4874CA41DE7B446BBA3E829CC8286@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>, <4B02DA71.5020202@pobox.com>
In-Reply-To: <4B02DA71.5020202@pobox.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 17:30:54 -0000

Michael D'Errico wrote:
> Nasko Oskov wrote:
>>
>> The benefit of using the timestamp is that it will be the same signal both
>> ways. We don't have to alternate between cipher suites and other methods on
>> the other way. I believe this will also be easier to implement, since new
>> alert messages and unexpected server extensions will requre a lot more code
>> change and case specific logic.
>>
>> Using two values allows both client and server to maintain the calculation
>> of the finished message intact, but have knowledge if the handshake is
>> expected to be initial or renegotiated. If expectations don't match,
>> handshaking is terminated.
>>
>> Just an idea for signaling, since we are enumerating ideas.
>
> Since there are implementations that randomize the timestamp, then with only
> 4 bits, there is a 1-in-16 chance that these implementations will randomly
> generate one of the patterns.  If the full 32 bits were used, the odds go
> down considerably.  Two specific dates could be used, one for client and one
> for the server.

A few days ago I suggested using 'INIT' and 'RNEG' as fake timestamps for server-to-client signaling of the current session state. Both [fake] dates have passed so it's highly unlikely that they'll ever be used for anything else.


--

This email and any files transmitted with it are confidential material. They are intended solely for the use of the designated individual or entity to whom they are addressed. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, use, distribution or copying of this communication is strictly prohibited and may be unlawful.

If you have received this email in error please immediately notify the sender and delete or destroy any copy of this message