Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

Eric Rescorla <ekr@networkresonance.com> Mon, 30 November 2009 18:28 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BBC363A6838 for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:28:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.057
X-Spam-Level:
X-Spam-Status: No, score=0.057 tagged_above=-999 required=5 tests=[AWL=0.039, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1b7-Xf1lVXSo for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:28:34 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id DE12528C134 for <tls@ietf.org>; Mon, 30 Nov 2009 10:28:34 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 39B596C3EB8; Mon, 30 Nov 2009 10:29:31 -0800 (PST)
Date: Mon, 30 Nov 2009 10:29:30 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Marsh Ray <marsh@extendedsubset.com>
In-Reply-To: <4B14098A.9090801@extendedsubset.com>
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de> <4B14098A.9090801@extendedsubset.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Message-Id: <20091130182931.39B596C3EB8@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 18:28:35 -0000

At Mon, 30 Nov 2009 12:06:02 -0600,
Marsh Ray wrote:
> 
> Michael Tüxen wrote:
> > 
> > If I'm not wrong, then the attack which works against TLS does not
> > work against DTLS, since DTLS has an epoch counter.
> > 
> > If a client tries to establish a DTLS connection and a MITM intercepts
> > it, establishes itself a DTLS connection, the epoch is 1. There will be
> > a final mismatch in the epoch and the packets will be discarded. When
> > using the RI extension one could enforce the sending of the alert message.
> > But the original attack is not possible, I think.
> > 
> > Is my analysis correct or am I overlooking something?
> 
> Can MitM do the same number of renegotitations as he does with the
> server before splicing him?

Nagendray and I had this conversation last week. While I haven't done
a complete analysis, my intuition is that DTLS is more resistant (for
the reason you indicate) but not 100% resistant.  Another concern
would be epoch rollover: what if you do 65536 (65535?--too lazy to
calculate) handshakes with the server and force the epoch back to 0?

So, probably better to use RI with DTLS as well.

-Ekr