Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS

Eric Rescorla <ekr@networkresonance.com> Mon, 30 November 2009 18:29 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E3E8728C159 for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:29:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.204
X-Spam-Level:
X-Spam-Status: No, score=0.204 tagged_above=-999 required=5 tests=[AWL=-0.114, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, MIME_8BIT_HEADER=0.3, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8-wlDEB4PLiy for <tls@core3.amsl.com>; Mon, 30 Nov 2009 10:29:00 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 2AEB23A6838 for <tls@ietf.org>; Mon, 30 Nov 2009 10:29:00 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id F3B846C3EB9; Mon, 30 Nov 2009 10:29:56 -0800 (PST)
Date: Mon, 30 Nov 2009 10:29:56 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <C1B2AB77-3A3D-4349-8F20-8B148198F277@lurchi.franken.de>
References: <61840634-EA19-470F-A77A-2494F493DE85@lurchi.franken.de> <4B14098A.9090801@extendedsubset.com> <C1B2AB77-3A3D-4349-8F20-8B148198F277@lurchi.franken.de>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Message-Id: <20091130182956.F3B846C3EB9@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotiation-01.txt and DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 18:29:01 -0000

At Mon, 30 Nov 2009 19:23:22 +0100,
Michael Tüxen wrote:
> 
> On Nov 30, 2009, at 7:06 PM, Marsh Ray wrote:
> 
> > Michael Tüxen wrote:
> >> 
> >> If I'm not wrong, then the attack which works against TLS does not
> >> work against DTLS, since DTLS has an epoch counter.
> >> 
> >> If a client tries to establish a DTLS connection and a MITM intercepts
> >> it, establishes itself a DTLS connection, the epoch is 1. There will be
> >> a final mismatch in the epoch and the packets will be discarded. When
> >> using the RI extension one could enforce the sending of the alert message.
> >> But the original attack is not possible, I think.
> >> 
> >> Is my analysis correct or am I overlooking something?
> > 
> > Can MitM do the same number of renegotitations as he does with the
> > server before splicing him?
> Good point, I missed that. So DTLS is also affected.
> 
> Could we then make it clear the that the RI extension applies to
> TLS and DTLS?

Yep. I'll add it to my TODO list.

-Ekr