Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Yoav Nir <ynir@checkpoint.com> Thu, 12 November 2009 01:29 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 419B23A6AC8 for <tls@core3.amsl.com>; Wed, 11 Nov 2009 17:29:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qu5UvCYMIM8m for <tls@core3.amsl.com>; Wed, 11 Nov 2009 17:29:03 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 4ED5E3A63C9 for <tls@ietf.org>; Wed, 11 Nov 2009 17:29:03 -0800 (PST)
X-CheckPoint: {4AFB61D1-0-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 57E1A29C00B; Thu, 12 Nov 2009 03:29:27 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 3995229C002; Thu, 12 Nov 2009 03:29:27 +0200 (IST)
X-CheckPoint: {4AFB61CD-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nAC1TQc6021146; Thu, 12 Nov 2009 03:29:26 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Thu, 12 Nov 2009 03:29:29 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "marsh@extendedsubset.com" <marsh@extendedsubset.com>, "mrex@sap.com" <mrex@sap.com>
Date: Thu, 12 Nov 2009 03:28:50 +0200
Thread-Topic: [TLS] TLSrenego - possibilities, suggestion for SSLv3
Thread-Index: AcpjNqYAE0/wYOQTSKKkdsm15s5ikgAANcuQ
Message-ID: <006FEB08D9C6444AB014105C9AEB133FB36A4EBFB5@il-ex01.ad.checkpoint.com>
References: <006FEB08D9C6444AB014105C9AEB133FB36A4EBFB4@il-ex01.ad.checkpoint.com>, <E1N8OOF-0007Ee-BG@wintermute01.cs.auckland.ac.nz>
In-Reply-To: <E1N8OOF-0007Ee-BG@wintermute01.cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Nov 2009 01:29:04 -0000

Implementations actually do that?  

Probably makes sense, I guess.
________________________________________
From: pgut001 [pgut001@wintermute01.cs.auckland.ac.nz] On Behalf Of Peter Gutmann [pgut001@cs.auckland.ac.nz]
Sent: Thursday, November 12, 2009 03:22
To: marsh@extendedsubset.com; mrex@sap.com; Yoav Nir
Cc: tls@ietf.org
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Yoav Nir <ynir@checkpoint.com> writes:

>I disagree that it's a waste to repurpose the entire 32-bit value.  Sure we
>could use only the top two bits (00 for initial, 01 for reneg - it's after
>2004, so all times have MSB=1), but then you can't tell the difference
>between a patched TLS implementation and an implementation with its system
>clock not set properly.

... or an implementation that sees advertising your machine's clock skew to
the world as a security weakness (which it is when it starts interacting with
PKI) and sets the time field to a random value.

Peter.