Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Marsh Ray <marsh@extendedsubset.com> Wed, 11 November 2009 19:49 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 61D163A698C for <tls@core3.amsl.com>; Wed, 11 Nov 2009 11:49:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.523
X-Spam-Level:
X-Spam-Status: No, score=-2.523 tagged_above=-999 required=5 tests=[AWL=0.076, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hf3Noez8+9Uj for <tls@core3.amsl.com>; Wed, 11 Nov 2009 11:49:05 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id A1E6B3A68B7 for <tls@ietf.org>; Wed, 11 Nov 2009 11:49:05 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N8JC9-000LMU-ET for tls@ietf.org; Wed, 11 Nov 2009 19:49:33 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 8BBCA6678 for <tls@ietf.org>; Wed, 11 Nov 2009 19:49:31 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1//VmQV9ZbNMogbfEr+eTAAMGMnaUcs7Ok=
Message-ID: <4AFB154A.9030106@extendedsubset.com>
Date: Wed, 11 Nov 2009 13:49:30 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <4AFA36A8.9010805@extendedsubset.com> from "Marsh Ray" at Nov 10, 9 09:59:36 pm, <200911111916.nABJGtVm015003@fs4113.wdf.sap.corp> <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E601BC@ACLMAIL01.corp.audiocodes.com>
In-Reply-To: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E601BC@ACLMAIL01.corp.audiocodes.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2009 19:49:06 -0000

Yair Elharrar wrote:
> Martin Rex wrote:
> 
> It would probably be better if the entire 32-bit gmt_unix_time was
> set to one of two predefined magic values:

Do you know that nothing cares about the actual time encoded?

Why burn 32 bits of entropy to represent one bit?

> one indicating an initial
> connection ('INIT'), the other indicating a renegotiation ('RNEG'). A
> client receiving 'RNEG' on an initial handshake would know the
> session is under attack. A client receiving 'INIT' on an initial
> handshake would know the session is safe. Any other value would
> indicate the server is running an insecure implementation.

The problem still exists between sessions (2,3) (3,4) and so on.

- Marsh