Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

Kyle Hamilton <aerowolf@gmail.com> Mon, 30 November 2009 18:31 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B46E53A68BA for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:31:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.579
X-Spam-Level:
X-Spam-Status: No, score=-2.579 tagged_above=-999 required=5 tests=[AWL=0.020, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YtwhBD5hCYlK for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:31:51 -0800 (PST)
Received: from mail-px0-f184.google.com (mail-px0-f184.google.com [209.85.216.184]) by core3.amsl.com (Postfix) with ESMTP id 9541228C134 for <tls@ietf.org>; Mon, 30 Nov 2009 10:31:51 -0800 (PST)
Received: by pxi14 with SMTP id 14so2893294pxi.31 for <tls@ietf.org>; Mon, 30 Nov 2009 10:31:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=vLaQasDqdNBEL5DNvahF89DoybkHgaIhvvvGzNOYaf8=; b=UgJ2faFN7CBEChXgqScdyg+7AJCUfvEAolOZr5SAqOhc6SayqPJ3443Y0xRzlL9mz2 IsYsO6Sn/Ht8Hip6qVCrAI4JLCk9+YCnXoIwpa07IVKvC3J/vwU0FiEl7JOp9NJstqzE x5MGO9//AOp8uv6jfYxOUgZ4hl/xrYBc8K1/M=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=i2/1dJrQ53ux/ChWxgQtTH4FwWUcaAfPosIvQRz/eMqlnkW7mVMYDT2lhpMQyN58XG hg3PhZdTrYyMJRrcCZa9Ae/BkEq3bOHF9O/dHWyz8p8zXQBxkOGMkKT38PKhxpxlyDIi j/JeHsQjpvarNYdtjIik0EZTgSOhm99cK8Nic=
MIME-Version: 1.0
Received: by 10.142.60.11 with SMTP id i11mr476264wfa.270.1259605900251; Mon, 30 Nov 2009 10:31:40 -0800 (PST)
In-Reply-To: <20091130182931.39B596C3EB8@kilo.networkresonance.com>
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de> <4B14098A.9090801@extendedsubset.com> <20091130182931.39B596C3EB8@kilo.networkresonance.com>
Date: Mon, 30 Nov 2009 10:31:40 -0800
Message-ID: <6b9359640911301031o435c8ae9w93ffffb8ac04353a@mail.gmail.com>
From: Kyle Hamilton <aerowolf@gmail.com>
To: Eric Rescorla <ekr@networkresonance.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 18:31:56 -0000

I would support randomizing the epoch counter in DTLS, giving a 1:2^16
chance of getting it right in a single attempt.  (This follows my
observation that the hash saved from the last Finished message is
essentially the same as a named epoch.)

-Kyle H

On Mon, Nov 30, 2009 at 10:29 AM, Eric Rescorla
<ekr@networkresonance.com> wrote:
> At Mon, 30 Nov 2009 12:06:02 -0600,
> Marsh Ray wrote:
>>
>> Michael Tüxen wrote:
>> >
>> > If I'm not wrong, then the attack which works against TLS does not
>> > work against DTLS, since DTLS has an epoch counter.
>> >
>> > If a client tries to establish a DTLS connection and a MITM intercepts
>> > it, establishes itself a DTLS connection, the epoch is 1. There will be
>> > a final mismatch in the epoch and the packets will be discarded. When
>> > using the RI extension one could enforce the sending of the alert message.
>> > But the original attack is not possible, I think.
>> >
>> > Is my analysis correct or am I overlooking something?
>>
>> Can MitM do the same number of renegotitations as he does with the
>> server before splicing him?
>
> Nagendray and I had this conversation last week. While I haven't done
> a complete analysis, my intuition is that DTLS is more resistant (for
> the reason you indicate) but not 100% resistant.  Another concern
> would be epoch rollover: what if you do 65536 (65535?--too lazy to
> calculate) handshakes with the server and force the epoch back to 0?
>
> So, probably better to use RI with DTLS as well.
>
> -Ekr
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>