Re: [TLS] To extend or not to extend

Nelson B Bolyard <nelson@bolyard.me> Sun, 15 November 2009 21:12 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B0EE73A6824 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 13:12:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.369
X-Spam-Level:
X-Spam-Status: No, score=-0.369 tagged_above=-999 required=5 tests=[AWL=0.370, BAYES_20=-0.74]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iDndUfmhFceN for <tls@core3.amsl.com>; Sun, 15 Nov 2009 13:12:31 -0800 (PST)
Received: from p3plsmtpa01-07.prod.phx3.secureserver.net (p3plsmtpa01-07.prod.phx3.secureserver.net [72.167.82.87]) by core3.amsl.com (Postfix) with SMTP id 4D3213A67CC for <tls@ietf.org>; Sun, 15 Nov 2009 13:12:31 -0800 (PST)
Received: (qmail 7542 invoked from network); 15 Nov 2009 21:12:30 -0000
Received: from unknown (24.5.142.42) by p3plsmtpa01-07.prod.phx3.secureserver.net (72.167.82.87) with ESMTP; 15 Nov 2009 21:12:30 -0000
Message-ID: <4B006F37.6030905@bolyard.me>
Date: Sun, 15 Nov 2009 13:14:31 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: tls@ietf.org
References: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com> <20091115113857.4E04D69F7B2@kilo.networkresonance.com>
In-Reply-To: <20091115113857.4E04D69F7B2@kilo.networkresonance.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] To extend or not to extend
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 21:12:32 -0000

On 2009-11-15 03:38 PDT, Eric Rescorla wrote:

> So, thinking further on my earlier message, I think the following 
> elaboration will work a bit better:
> 
> - Strict clients (those which wish to insist on RI) generate RI on
>   initial handshake. As I said earlier, I don't think this is
>   useful, but it works.
> 
> - Lenient clients do not generate RI on initial handshake but do
>   generate it on rehandshake with TLS 1.0+ only. 
>   + Moderately lenient clients can fail if the server does not
>     do RI.
>   + Really lenient clients can ignore the server's failure to
>     do RI.

Aren't your so-called Lenient clients still 100% vulnerable to the attack?

What prevents their initial handshakes from being used by an attacker as
renegotiations with a vulnerable server?