Re: [TLS] DTLS cookie and session resumption.

Martin Thomson <martin.thomson@gmail.com> Mon, 23 December 2013 17:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DADE1AE1CD for <tls@ietfa.amsl.com>; Mon, 23 Dec 2013 09:01:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ana3XBgMvyOk for <tls@ietfa.amsl.com>; Mon, 23 Dec 2013 09:01:47 -0800 (PST)
Received: from mail-we0-x22a.google.com (mail-we0-x22a.google.com [IPv6:2a00:1450:400c:c03::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 458321AE1CA for <tls@ietf.org>; Mon, 23 Dec 2013 09:01:47 -0800 (PST)
Received: by mail-we0-f170.google.com with SMTP id w61so5172613wes.29 for <tls@ietf.org>; Mon, 23 Dec 2013 09:01:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=N/YpBthFDoAToTdFsu+y1N+BOB4CbeNyCvWNQhrokkc=; b=SVW/vtNW7y19LbFAoO0rmMjcNVxg0q5+A95meVQ6f7BIhx640lKM+9FsZxF+n+tKmu kMaes2SlWwzE1wBJipETPWXB3Q2MIDNivRQiYwMDdXL2wshSLFjwZNwxXoPPktTQwjBu Maf/l753OsmKF6alIvI2F95j/OZBd+r9tTVkgZstXCmIrdXYreFSpIbyOoMXh9iA3bLA ykOn44nQviEV3BXpIYaNmlDOhL+L6YUOGFIypVD4ckic0SqtPA3EU225DhRWMr7cnKjc zenaAP8dqWPvIR1VTkRtC1GSPiW2Piat9bI02WQ/YzkOM8AWKpiLKlRoFOKxGVFrkbIl ro6g==
MIME-Version: 1.0
X-Received: by 10.194.202.230 with SMTP id kl6mr19792022wjc.9.1387818103512; Mon, 23 Dec 2013 09:01:43 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Mon, 23 Dec 2013 09:01:43 -0800 (PST)
In-Reply-To: <CANOyrg-_3+GJweziipG4pSWWW95Rs0DU8u_ff7=wChgOx5_BEA@mail.gmail.com>
References: <CANOyrg-_3+GJweziipG4pSWWW95Rs0DU8u_ff7=wChgOx5_BEA@mail.gmail.com>
Date: Mon, 23 Dec 2013 09:01:43 -0800
Message-ID: <CABkgnnWwoPijN2bOQYvBXQ_gN-ihsBSU9UB26RrSTM61awGsWQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Fabrice Gautier <fabrice.gautier@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] DTLS cookie and session resumption.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Dec 2013 17:01:48 -0000

On 20 December 2013 10:25, Fabrice Gautier <fabrice.gautier@gmail.com> wrote:
> I'm assuming it's not in general. For example, an attacker could first
> perform a full connection, then DDOS the server with resumption
> attempts.

That's true in general, as Nikos points out.  That said, if you are
using something like ICE [RFC5245], this can be avoided by limiting
the number of DTLS connections to one for each remote ICE username
fragment.